Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tripolo.pt/

Overview

General Information

Sample URL:http://www.tripolo.pt/
Analysis ID:1541951
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2036,i,12583035942020163287,1373255269361125953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tripolo.pt/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6180 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5768 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1724,i,16424695391919632370,1794074635012352051,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:andreafonso@tripolo.pt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2008,i,1296667920365559813,11928960073239585299,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • HxOutlook.exe (PID: 6804 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • HxAccounts.exe (PID: 2536 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca MD5: 6FEB00C9A2C3FF66230658B3012BAB6A)
  • Acrobat.exe (PID: 5076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded (1).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1344 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5104 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1636,i,12417288298234596728,9349919890557904946,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://mailto:andreafonso@tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).pdfHTTP Parser: No favicon
Source: https://www.tripolo.pt/pt/homeHTTP Parser: No <meta name="copyright".. found
Source: https://www.tripolo.pt/pt/homeHTTP Parser: No <meta name="copyright".. found
Source: https://www.tripolo.pt/pt/homeHTTP Parser: No <meta name="copyright".. found
Source: https://mailto:andreafonso@tripolo.pt/pt/homeHTTP Parser: No <meta name="copyright".. found
Source: https://mailto:andreafonso@tripolo.pt/pt/homeHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:57385 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.13.dr
Source: global trafficTCP traffic: 192.168.2.4:63187 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:62654 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:57381 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pt/home HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/css/font-awesome.min.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/bootstrap/css/bootstrap.min.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/fancybox/source/jquery.fancybox.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-ui-1.10.3/css/smoothness/jquery-ui-1.10.3.custom.min.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/css/custom.css HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /site/js/modernizr.custom.56918.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-3.7.1.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/29ABE45A-10240_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/D184E697-E9890_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tripolo.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/modernizr.custom.56918.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/29ABE45A-10240_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /cookies HTTP/1.1Host: widgets.designbinario.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-3.7.1.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/imagens/lupa_pesquisa.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-migrate-3.0.1.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff?v=4.4.0 HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tripolo.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/D184E697-E9890_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /cookies/ HTTP/1.1Host: widgets.designbinario.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/js/plugins/hover-dropdown.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/back-to-top.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/fancybox/source/jquery.fancybox.pack.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /backend/js/plugins/jquery.cookie.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /backend/js/scripts/app.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/main.js HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/C7857B16-BA800_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/imagens/lupa_pesquisa.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-migrate-3.0.1.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/imagens/up.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/4078C383-55E90_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2C0D7819-1E140_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /cookies/ HTTP/1.1Host: widgets.designbinario.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/js/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/js/plugins/hover-dropdown.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/js/plugins/back-to-top.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/js/plugins/fancybox/source/jquery.fancybox.pack.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/E9BC59B9-64D00_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1 HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1 HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /backend/js/plugins/jquery.cookie.min.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UW4H2cVB5OP8Ssl&MD=xxKu8LyR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /site/js/main.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /backend/js/scripts/app.js HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/imagens/i010896.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /cookies/code/cookie_bar.php HTTP/1.1Host: widgets.designbinario.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/C7857B16-BA800_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_designbinario.png HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/A7DE9303-71750_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /processes/ajax_projetos HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/imagens/up.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/4078C383-55E90_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon_1.png?v=2 HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2C0D7819-1E140_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/E9BC59B9-64D00_1.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1 HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1 HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/i010896.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_designbinario.png HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/A7DE9303-71750_1.jpg HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon_1.png?v=2 HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/views/TermoseCondiesePolticadePrivacidade.pdf HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
Source: global trafficHTTP traffic detected: GET /site/views/TermoseCondiesePolticadePrivacidade.pdf HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UW4H2cVB5OP8Ssl&MD=xxKu8LyR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tripolo.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pt/home HTTP/1.1Host: tripolo.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/css/font-awesome.min.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/bootstrap/css/bootstrap.min.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/fancybox/source/jquery.fancybox.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-ui-1.10.3/css/smoothness/jquery-ui-1.10.3.custom.min.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/css/custom.css HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site/js/modernizr.custom.56918.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-3.7.1.min.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/29ABE45A-10240_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tripolo.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/D184E697-E9890_1.jpg HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/imagens/lupa_pesquisa.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/jquery-migrate-3.0.1.min.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /cookies/ HTTP/1.1Host: widgets.designbinario.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff?v=4.4.0 HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tripolo.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/hover-dropdown.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/back-to-top.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/plugins/fancybox/source/jquery.fancybox.pack.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /backend/js/plugins/jquery.cookie.min.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /backend/js/scripts/app.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/js/main.js HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/C7857B16-BA800_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /cookies/ HTTP/1.1Host: widgets.designbinario.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/imagens/up.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/4078C383-55E90_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2C0D7819-1E140_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.1.105446622.1729846938
Source: global trafficHTTP traffic detected: GET /site/uploads/produtos/imagens/E9BC59B9-64D00_1.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1 HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1 HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/i010896.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/imagens/logo_designbinario.png HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/uploads/paginas/imagens/A7DE9303-71750_1.jpg HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /cookies/code/cookie_bar.php HTTP/1.1Host: widgets.designbinario.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/imagens/favicon_1.png?v=2 HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847037.0.0.0; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1
Source: global trafficHTTP traffic detected: GET /site/views/TermoseCondiesePolticadePrivacidade.pdf HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847045.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tripolo.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847045.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tripolo.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1330190750.1729846940; PHPSESSID=bcf97aee698d0e93bfd15bef85b1072f; _ga=GA1.2.105446622.1729846938; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729847045.0.0.0
Source: global trafficHTTP traffic detected: GET /fs/4.9/flatFontAssets.pkg HTTP/1.1Accept: */*User-Agent: Microsoft Office/16.0 (Microsoft Outlook 16.0.11629; Pro)Content-Type: application/octet-streamAccept-Encoding: gzip, deflate, brHost: fs.microsoft.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_446.2.dr, chromecache_496.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.tripolo.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: widgets.designbinario.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: tripolo.pt
Source: unknownHTTP traffic detected: POST /processes/ajax_projetos HTTP/1.1Host: www.tripolo.ptConnection: keep-aliveContent-Length: 17sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.tripolo.ptSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.tripolo.pt/pt/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
Source: chromecache_464.2.dr, chromecache_470.2.dr, chromecache_420.2.drString found in binary or memory: http://andylangton.co.uk/articles/javascript/get-viewport-size-javascript/
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: chromecache_456.2.dr, chromecache_501.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_456.2.dr, chromecache_501.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_527.2.dr, chromecache_542.2.dr, chromecache_418.2.drString found in binary or memory: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shi
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://ocsp.digicert.com0X
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: HxAccounts.exe, 00000014.00000002.4147365546.0000018E23E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/
Source: HxAccounts.exe, 00000014.00000002.4147365546.0000018E23E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/c780dddc8-18a1-5781-895a-a690464fa89ccacheMemoryFullNotificationPe
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: Google.Widevine.CDM.dll.13.drString found in binary or memory: http://www.digicert.com/CPS0
Source: sets.json.13.drString found in binary or memory: https://07c225f3.online
Source: sets.json.13.drString found in binary or memory: https://24.hu
Source: sets.json.13.drString found in binary or memory: https://aajtak.in
Source: sets.json.13.drString found in binary or memory: https://abczdrowie.pl
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: sets.json.13.drString found in binary or memory: https://alice.tw
Source: sets.json.13.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.aadrm.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.aadrm.com/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.cortana.ai
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.diagnostics.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.office.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.onedrive.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://api.scheduler.
Source: HxAccounts.exe, 00000014.00000002.4147247184.0000018E23E29000.00000004.00000020.00020000.00000000.sdmp, 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://augloop.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://augloop.office.com/v2
Source: sets.json.13.drString found in binary or memory: https://autobild.de
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: HxAccounts.exe, 00000014.00000002.4146802786.0000018E23E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az804205.vo.msecnd.net/
Source: HxAccounts.exe, 00000014.00000002.4146802786.0000018E23E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az804205.vo.msecnd.net/f
Source: HxAccounts.exe, 00000014.00000002.4146802786.0000018E23E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az815563.vo.msecnd.net/
Source: sets.json.13.drString found in binary or memory: https://baomoi.com
Source: sets.json.13.drString found in binary or memory: https://bild.de
Source: sets.json.13.drString found in binary or memory: https://blackrock.com
Source: sets.json.13.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.13.drString found in binary or memory: https://bluradio.com
Source: sets.json.13.drString found in binary or memory: https://bolasport.com
Source: sets.json.13.drString found in binary or memory: https://bonvivir.com
Source: sets.json.13.drString found in binary or memory: https://bumbox.com
Source: sets.json.13.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.13.drString found in binary or memory: https://businesstoday.in
Source: sets.json.13.drString found in binary or memory: https://cachematrix.com
Source: sets.json.13.drString found in binary or memory: https://cafemedia.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://canary.designerapp.
Source: sets.json.13.drString found in binary or memory: https://caracoltv.com
Source: sets.json.13.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.13.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.13.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.13.drString found in binary or memory: https://cardsayings.net
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://cdn.entity.
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: sets.json.13.drString found in binary or memory: https://chatbot.com
Source: sets.json.13.drString found in binary or memory: https://chennien.com
Source: sets.json.13.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.13.drString found in binary or memory: https://clarosports.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://clients.config.office.net/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: sets.json.13.drString found in binary or memory: https://clmbtech.com
Source: sets.json.13.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.13.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.13.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.13.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.13.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.13.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.13.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.13.drString found in binary or memory: https://computerbild.de
Source: HxAccounts.exe, 00000014.00000002.4147365546.0000018E23E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: HxAccounts.exe, 00000014.00000002.4147365546.0000018E23E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/cacheMemoryFullNotificationPercentagehttps://config.edge.sky
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: HxAccounts.exe, 00000014.00000002.4147365546.0000018E23E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.net/config/v1/
Source: sets.json.13.drString found in binary or memory: https://content-loader.com
Source: sets.json.13.drString found in binary or memory: https://cookreactor.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://cortana.ai
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://cortana.ai/api
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://cr.office.com
Source: sets.json.13.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.13.drString found in binary or memory: https://css-load.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://d.docs.live.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: sets.json.13.drString found in binary or memory: https://deccoria.pl
Source: sets.json.13.drString found in binary or memory: https://deere.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: sets.json.13.drString found in binary or memory: https://desimartini.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dev.cortana.ai
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: sets.json.13.drString found in binary or memory: https://dewarmsteweek.be
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://directory.services.
Source: sets.json.13.drString found in binary or memory: https://drimer.io
Source: sets.json.13.drString found in binary or memory: https://drimer.travel
Source: sets.json.13.drString found in binary or memory: https://economictimes.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ecs.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: sets.json.13.drString found in binary or memory: https://een.be
Source: sets.json.13.drString found in binary or memory: https://efront.com
Source: sets.json.13.drString found in binary or memory: https://eleconomista.net
Source: sets.json.13.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.13.drString found in binary or memory: https://elgrafico.com
Source: sets.json.13.drString found in binary or memory: https://ella.sv
Source: sets.json.13.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.13.drString found in binary or memory: https://elpais.uy
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: sets.json.13.drString found in binary or memory: https://etfacademy.it
Source: sets.json.13.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.13.drString found in binary or memory: https://eworkbookrequest.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: sets.json.13.drString found in binary or memory: https://fakt.pl
Source: sets.json.13.drString found in binary or memory: https://finn.no
Source: sets.json.13.drString found in binary or memory: https://firstlook.biz
Source: chromecache_512.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_512.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_512.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_512.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_512.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pa8FvOleef2kg.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pa8FvOqeef2kg.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pa8FvOreec.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pb0EPOleef2kg.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pb0EPOqeef2kg.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pb0EPOreec.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4GM-aUWA.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4HM-Y.woff2)
Source: chromecache_473.2.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4JM-aUWA.woff2)
Source: sets.json.13.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.13.drString found in binary or memory: https://geforcenow.com
Source: chromecache_485.2.dr, chromecache_426.2.dr, chromecache_454.2.dr, chromecache_504.2.dr, chromecache_528.2.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.13.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_490.2.dr, chromecache_469.2.dr, chromecache_551.2.dr, chromecache_538.2.dr, chromecache_523.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_505.2.dr, chromecache_471.2.dr, chromecache_478.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: sets.json.13.drString found in binary or memory: https://gliadomain.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: sets.json.13.drString found in binary or memory: https://gnttv.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://graph.ppe.windows.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://graph.windows.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://graph.windows.net/
Source: sets.json.13.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.13.drString found in binary or memory: https://grid.id
Source: sets.json.13.drString found in binary or memory: https://gridgames.app
Source: sets.json.13.drString found in binary or memory: https://growthrx.in
Source: sets.json.13.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.13.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.13.drString found in binary or memory: https://hapara.com
Source: sets.json.13.drString found in binary or memory: https://hazipatika.com
Source: sets.json.13.drString found in binary or memory: https://hc1.com
Source: sets.json.13.drString found in binary or memory: https://hc1.global
Source: sets.json.13.drString found in binary or memory: https://hc1cas.com
Source: sets.json.13.drString found in binary or memory: https://hc1cas.global
Source: sets.json.13.drString found in binary or memory: https://healthshots.com
Source: sets.json.13.drString found in binary or memory: https://hearty.app
Source: sets.json.13.drString found in binary or memory: https://hearty.gift
Source: sets.json.13.drString found in binary or memory: https://hearty.me
Source: sets.json.13.drString found in binary or memory: https://heartymail.com
Source: sets.json.13.drString found in binary or memory: https://heatworld.com
Source: sets.json.13.drString found in binary or memory: https://helpdesk.com
Source: sets.json.13.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.13.drString found in binary or memory: https://hj.rs
Source: sets.json.13.drString found in binary or memory: https://hjck.com
Source: sets.json.13.drString found in binary or memory: https://html-load.cc
Source: sets.json.13.drString found in binary or memory: https://html-load.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: sets.json.13.drString found in binary or memory: https://human-talk.org
Source: sets.json.13.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.13.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.13.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.13.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.13.drString found in binary or memory: https://img-load.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: sets.json.13.drString found in binary or memory: https://indiatimes.com
Source: sets.json.13.drString found in binary or memory: https://indiatoday.in
Source: sets.json.13.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.13.drString found in binary or memory: https://infoedgeindia.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: sets.json.13.drString found in binary or memory: https://interia.pl
Source: sets.json.13.drString found in binary or memory: https://intoday.in
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://invites.office.com/
Source: sets.json.13.drString found in binary or memory: https://iolam.it
Source: sets.json.13.drString found in binary or memory: https://ishares.com
Source: sets.json.13.drString found in binary or memory: https://jagran.com
Source: sets.json.13.drString found in binary or memory: https://johndeere.com
Source: sets.json.13.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.13.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.13.drString found in binary or memory: https://journaldunet.com
Source: sets.json.13.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.13.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.13.drString found in binary or memory: https://joyreactor.com
Source: sets.json.13.drString found in binary or memory: https://kaksya.in
Source: sets.json.13.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.13.drString found in binary or memory: https://kompas.com
Source: sets.json.13.drString found in binary or memory: https://kompas.tv
Source: sets.json.13.drString found in binary or memory: https://kompasiana.com
Source: sets.json.13.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.13.drString found in binary or memory: https://landyrev.com
Source: sets.json.13.drString found in binary or memory: https://landyrev.ru
Source: sets.json.13.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.13.drString found in binary or memory: https://lateja.cr
Source: sets.json.13.drString found in binary or memory: https://libero.it
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://lifecycle.office.com
Source: sets.json.13.drString found in binary or memory: https://linternaute.com
Source: sets.json.13.drString found in binary or memory: https://linternaute.fr
Source: sets.json.13.drString found in binary or memory: https://livechat.com
Source: sets.json.13.drString found in binary or memory: https://livechatinc.com
Source: sets.json.13.drString found in binary or memory: https://livehindustan.com
Source: sets.json.13.drString found in binary or memory: https://livemint.com
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://login.microsoftonline.com/
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmp, 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://login.windows.local
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://make.powerautomate.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://management.azure.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://management.azure.com/
Source: sets.json.13.drString found in binary or memory: https://max.auto
Source: sets.json.13.drString found in binary or memory: https://medonet.pl
Source: sets.json.13.drString found in binary or memory: https://meo.pt
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.13.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.13.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.13.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.13.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.13.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.13.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.13.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.13.drString found in binary or memory: https://mightytext.net
Source: sets.json.13.drString found in binary or memory: https://mittanbud.no
Source: sets.json.13.drString found in binary or memory: https://money.pl
Source: sets.json.13.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.13.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.13.drString found in binary or memory: https://nacion.com
Source: sets.json.13.drString found in binary or memory: https://naukri.com
Source: HxAccounts.exe, 00000014.00000002.4146970321.0000018E23E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexus.officeapps.live.com?
Source: HxAccounts.exe, 00000014.00000002.4146970321.0000018E23E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexusrules.officeapps.live.comP
Source: sets.json.13.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.13.drString found in binary or memory: https://nien.co
Source: sets.json.13.drString found in binary or memory: https://nien.com
Source: sets.json.13.drString found in binary or memory: https://nien.org
Source: sets.json.13.drString found in binary or memory: https://nlc.hu
Source: sets.json.13.drString found in binary or memory: https://nosalty.hu
Source: sets.json.13.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.13.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.13.drString found in binary or memory: https://nvidia.com
Source: sets.json.13.drString found in binary or memory: https://o2.pl
Source: sets.json.13.drString found in binary or memory: https://ocdn.eu
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://onedrive.live.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: sets.json.13.drString found in binary or memory: https://onet.pl
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://otelrules.azureedge.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: sets.json.13.drString found in binary or memory: https://ottplay.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: sets.json.13.drString found in binary or memory: https://p106.net
Source: sets.json.13.drString found in binary or memory: https://p24.hu
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: sets.json.13.drString found in binary or memory: https://paula.com.uy
Source: sets.json.13.drString found in binary or memory: https://pdmp-apis.no
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: sets.json.13.drString found in binary or memory: https://phonandroid.com
Source: sets.json.13.drString found in binary or memory: https://player.pl
Source: sets.json.13.drString found in binary or memory: https://plejada.pl
Source: sets.json.13.drString found in binary or memory: https://poalim.site
Source: sets.json.13.drString found in binary or memory: https://poalim.xyz
Source: sets.json.13.drString found in binary or memory: https://pomponik.pl
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: sets.json.13.drString found in binary or memory: https://portalinmobiliario.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://powerlift.acompli.net
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: sets.json.13.drString found in binary or memory: https://prisjakt.no
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: sets.json.13.drString found in binary or memory: https://pudelek.pl
Source: sets.json.13.drString found in binary or memory: https://punjabijagran.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: sets.json.13.drString found in binary or memory: https://radio1.be
Source: sets.json.13.drString found in binary or memory: https://radio2.be
Source: sets.json.13.drString found in binary or memory: https://reactor.cc
Source: sets.json.13.drString found in binary or memory: https://repid.org
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: sets.json.13.drString found in binary or memory: https://reshim.org
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: sets.json.13.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.13.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.13.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.13.drString found in binary or memory: https://sackrace.ai
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: sets.json.13.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.13.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.13.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.13.drString found in binary or memory: https://samayam.com
Source: sets.json.13.drString found in binary or memory: https://sapo.io
Source: sets.json.13.drString found in binary or memory: https://sapo.pt
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://settings.outlook.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://shell.suite.office.com:1443
Source: sets.json.13.drString found in binary or memory: https://shock.co
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: sets.json.13.drString found in binary or memory: https://smaker.pl
Source: sets.json.13.drString found in binary or memory: https://smoney.vn
Source: sets.json.13.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.13.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.13.drString found in binary or memory: https://songshare.com
Source: sets.json.13.drString found in binary or memory: https://songstats.com
Source: sets.json.13.drString found in binary or memory: https://sporza.be
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://staging.cortana.ai
Source: sets.json.13.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.13.drString found in binary or memory: https://startlap.hu
Source: sets.json.13.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.13.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.13.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_466.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: sets.json.13.drString found in binary or memory: https://stripe.com
Source: sets.json.13.drString found in binary or memory: https://stripe.network
Source: sets.json.13.drString found in binary or memory: https://stripecdn.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: sets.json.13.drString found in binary or memory: https://supereva.it
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://tagassistant.google.com/
Source: sets.json.13.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.13.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.13.drString found in binary or memory: https://talkdeskstgid.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://tasks.office.com
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://td.doubleclick.net
Source: sets.json.13.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.13.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.13.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.13.drString found in binary or memory: https://text.com
Source: sets.json.13.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.13.drString found in binary or memory: https://the42.ie
Source: sets.json.13.drString found in binary or memory: https://thejournal.ie
Source: sets.json.13.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.13.drString found in binary or memory: https://timesinternet.in
Source: sets.json.13.drString found in binary or memory: https://timesofindia.com
Source: sets.json.13.drString found in binary or memory: https://tolteck.app
Source: sets.json.13.drString found in binary or memory: https://tolteck.com
Source: sets.json.13.drString found in binary or memory: https://top.pl
Source: sets.json.13.drString found in binary or memory: https://tribunnews.com
Source: sets.json.13.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.13.drString found in binary or memory: https://tucarro.com
Source: sets.json.13.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.13.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.13.drString found in binary or memory: https://tvid.in
Source: sets.json.13.drString found in binary or memory: https://tvn.pl
Source: sets.json.13.drString found in binary or memory: https://tvn24.pl
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: sets.json.13.drString found in binary or memory: https://unotv.com
Source: sets.json.13.drString found in binary or memory: https://victorymedium.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: sets.json.13.drString found in binary or memory: https://vrt.be
Source: sets.json.13.drString found in binary or memory: https://vwo.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://webshell.suite.office.com
Source: sets.json.13.drString found in binary or memory: https://welt.de
Source: chromecache_495.2.dr, chromecache_502.2.drString found in binary or memory: https://widgets.designbinario.com/cookies/code/cookie_bar.php
Source: sets.json.13.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.13.drString found in binary or memory: https://wildix.com
Source: sets.json.13.drString found in binary or memory: https://wildixin.com
Source: sets.json.13.drString found in binary or memory: https://wingify.com
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: sets.json.13.drString found in binary or memory: https://wordle.at
Source: sets.json.13.drString found in binary or memory: https://wp.pl
Source: sets.json.13.drString found in binary or memory: https://wpext.pl
Source: sets.json.13.drString found in binary or memory: https://www.asadcdn.com
Source: 4057c4e7-06c2-4621-9a28-5f2893168836.tmp.13.dr, chromecache_436.2.dr, 72a2ad28-c252-4131-a835-49921a41188c.tmp.0.dr, b7d51620-5b31-4532-8e73-b0590b763490.tmp.0.dr, downloaded.pdf.crdownload.0.dr, downloaded (1).pdf.crdownload.13.dr, chromecache_455.2.drString found in binary or memory: https://www.cnpd.pt/)
Source: chromecache_446.2.dr, chromecache_496.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://www.google.com
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_446.2.dr, chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_496.2.dr, chromecache_536.2.dr, chromecache_521.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_492.2.dr, chromecache_466.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: 0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drString found in binary or memory: https://www.odwebp.svc.ms
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/
Source: HxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com5
Source: sets.json.13.drString found in binary or memory: https://ya.ru
Source: sets.json.13.drString found in binary or memory: https://yours.co.uk
Source: sets.json.13.drString found in binary or memory: https://zalo.me
Source: sets.json.13.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.13.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 63211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 63218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 63204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 63238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63190
Source: unknownNetwork traffic detected: HTTP traffic on port 63214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63193
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63192
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63194
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63196
Source: unknownNetwork traffic detected: HTTP traffic on port 63199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63234 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:57385 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_11061574\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3244_337712599Jump to behavior
Source: Google.Widevine.CDM.dll.13.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: clean4.win@104/307@27/11
Source: 4057c4e7-06c2-4621-9a28-5f2893168836.tmp.13.drInitial sample: https://www.cnpd.pt/
Source: 4057c4e7-06c2-4621-9a28-5f2893168836.tmp.13.drInitial sample: mailto:andreafonso@tripolo.pt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\b7d51620-5b31-4532-8e73-b0590b763490.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-25 05-03-25-729.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2036,i,12583035942020163287,1373255269361125953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tripolo.pt/"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1724,i,16424695391919632370,1794074635012352051,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:andreafonso@tripolo.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2008,i,1296667920365559813,11928960073239585299,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded (1).pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1636,i,12417288298234596728,9349919890557904946,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2036,i,12583035942020163287,1373255269361125953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1724,i,16424695391919632370,1794074635012352051,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2008,i,1296667920365559813,11928960073239585299,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1636,i,12417288298234596728,9349919890557904946,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataaccountapis.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.accountscontrol.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: accountsrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: oartim.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: globinputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gfxim.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptowinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.datatransfer.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mlang.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.hardwareid.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: office.ui.xaml.hxaccounts.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msftedit.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: globinputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{7628547c-b2bd-953a-83f5-c291a588ff4d}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImmJump to behavior
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.13.dr
Source: Google.Widevine.CDM.dll.13.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.13.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.13.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.13.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.13.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 436
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 455
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 436Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 455Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeFile Volume queried: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState FullSizeInformationJump to behavior
Source: settings.dat.LOG1.15.drBinary or memory string: VMware, Inc. VMware20,1NE
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\officons.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\officons.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\officons.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\officons.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\officons.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541951 URL: http://www.tripolo.pt/ Startdate: 25/10/2024 Architecture: WINDOWS Score: 4 41 x1.i.lencr.org 2->41 43 chrome.cloudflare-dns.com 2->43 7 chrome.exe 14 2->7         started        10 chrome.exe 36 2->10         started        13 Acrobat.exe 20 71 2->13         started        15 4 other processes 2->15 process3 dnsIp4 45 192.168.2.13 unknown unknown 7->45 47 192.168.2.23 unknown unknown 7->47 51 2 other IPs or domains 7->51 17 chrome.exe 7->17         started        31 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 10->31 dropped 20 chrome.exe 10->20         started        22 AcroCEF.exe 106 13->22         started        49 184.28.90.27, 443, 49743, 49752 AKAMAI-ASUS United States 15->49 24 AcroCEF.exe 15->24         started        file5 process6 dnsIp7 33 tripolo.pt 49.12.169.172, 443, 49736, 49737 HETZNER-ASDE Germany 17->33 35 www.google.com 142.250.185.100, 443, 49741, 49907 GOOGLEUS United States 17->35 39 3 other IPs or domains 17->39 37 142.250.186.68, 443, 50153 GOOGLEUS United States 20->37 26 AcroCEF.exe 2 22->26         started        29 AcroCEF.exe 24->29         started        process8 dnsIp9 53 chrome.cloudflare-dns.com 162.159.61.3, 443, 50019, 50020 CLOUDFLARENETUS United States 26->53

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3332_52387181\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tripolo.pt
49.12.169.172
truefalse
    unknown
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        widgets.designbinario.com
        188.114.96.3
        truefalse
          unknown
          x1.i.lencr.org
          unknown
          unknownfalse
            unknown
            www.tripolo.pt
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://tripolo.pt/site/js/plugins/fancybox/source/jquery.fancybox.cssfalse
                unknown
                https://tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.cssfalse
                  unknown
                  https://www.tripolo.pt/site/uploads/produtos/imagens/5CF1D5E0-98C30_1.pngfalse
                    unknown
                    https://tripolo.pt/false
                      unknown
                      https://tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdffalse
                        unknown
                        https://tripolo.pt/site/js/main.jsfalse
                          unknown
                          https://tripolo.pt/site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpgfalse
                            unknown
                            https://tripolo.pt/site/js/plugins/jquery-3.7.1.min.jsfalse
                              unknown
                              https://www.tripolo.pt/site/js/modernizr.custom.56918.jsfalse
                                unknown
                                https://www.tripolo.pt/site/js/main.jsfalse
                                  unknown
                                  https://www.tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.jsfalse
                                    unknown
                                    https://widgets.designbinario.com/cookiesfalse
                                      unknown
                                      https://www.tripolo.pt/site/uploads/paginas/imagens/FA313BB2-1F6C0_1.pngfalse
                                        unknown
                                        https://www.tripolo.pt/site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpgfalse
                                          unknown
                                          https://tripolo.pt/site/uploads/produtos/imagens/5CF1D5E0-98C30_1.pngfalse
                                            unknown
                                            https://www.tripolo.pt/site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.pngfalse
                                              unknown
                                              https://www.tripolo.pt/favicon.icofalse
                                                unknown
                                                https://tripolo.pt/site/uploads/banners/imagens/CA83CD03-DCA50_1.jpgfalse
                                                  unknown
                                                  https://tripolo.pt/t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1false
                                                    unknown
                                                    https://www.tripolo.pt/site/js/plugins/hover-dropdown.jsfalse
                                                      unknown
                                                      https://tripolo.pt/site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.pngfalse
                                                        unknown
                                                        https://tripolo.pt/site/uploads/produtos/imagens/2DDC4581-E5AB0_1.pngfalse
                                                          unknown
                                                          https://tripolo.pt/site/js/plugins/jquery-ui-1.10.3/css/smoothness/jquery-ui-1.10.3.custom.min.cssfalse
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://wieistmeineip.desets.json.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://mercadoshops.com.cosets.json.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://mercadolivre.comsets.json.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shichromecache_527.2.dr, chromecache_542.2.dr, chromecache_418.2.drfalse
                                                              unknown
                                                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://rpsticket.partnerservices.getmicrosoftkey.com0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_492.2.dr, chromecache_466.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://medonet.plsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://mercadoshops.com.brsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://johndeere.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://baomoi.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://elfinancierocr.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://bolasport.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://desimartini.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://hearty.appsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://mercadoshops.comsets.json.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://nlc.husets.json.13.drfalse
                                                                unknown
                                                                https://p106.netsets.json.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://radio2.besets.json.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://res.getmicrosoftkey.com/api/redemptionevents0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://songshare.comsets.json.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://smaker.plsets.json.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://tasks.office.com0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://p24.husets.json.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://24.husets.json.13.drfalse
                                                                  unknown
                                                                  https://mightytext.netsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://hazipatika.comsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://joyreactor.comsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://wildixin.comsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.odwebp.svc.ms0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://eworkbookcloud.comsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://chennien.comsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://drimer.travelsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://graph.windows.net0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://mercadopago.clsets.json.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://naukri.comsets.json.13.drfalse
                                                                    unknown
                                                                    https://interia.plsets.json.13.drfalse
                                                                      unknown
                                                                      https://bonvivir.comsets.json.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://sapo.iosets.json.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://wpext.plsets.json.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://d.docs.live.net0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                        unknown
                                                                        https://welt.desets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://poalim.sitesets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://drimer.iosets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://infoedgeindia.comsets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://blackrockadvisorelite.itsets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://weather.service.msn.com/data.aspx0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://cognitive-ai.rusets.json.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://andylangton.co.uk/articles/javascript/get-viewport-size-javascript/chromecache_464.2.dr, chromecache_470.2.dr, chromecache_420.2.drfalse
                                                                          unknown
                                                                          https://cafemedia.comsets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://graziadaily.co.uksets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://thirdspace.org.ausets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://mercadoshops.com.arsets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://commentcamarche.comsets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://rws3nvtvt.comsets.json.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://xsts.auth.xboxlive.comHxAccounts.exe, 00000014.00000002.4151955990.0000018E2B481000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://mercadolivre.com.brsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://outlook.office365.com/api/v1.0/me/Activities0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://clients.config.office.net/user/v1.0/android/policies0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://clmbtech.comsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://salemovefinancial.comsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://mercadopago.com.brsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://commentcamarche.netsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://hj.rssets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://hearty.mesets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://mercadolibre.com.gtsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://substrate.office.com/search/api/v1/SearchHistory0C46D7B5-432F-41E6-90D5-26873DA8B485.15.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://indiatodayne.insets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://idbs-staging.comsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://mercadolibre.co.crsets.json.13.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.186.68
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.100
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            162.159.61.3
                                                                            chrome.cloudflare-dns.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            49.12.169.172
                                                                            tripolo.ptGermany
                                                                            24940HETZNER-ASDEfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            188.114.97.3
                                                                            unknownEuropean Union
                                                                            13335CLOUDFLARENETUSfalse
                                                                            188.114.96.3
                                                                            widgets.designbinario.comEuropean Union
                                                                            13335CLOUDFLARENETUSfalse
                                                                            184.28.90.27
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            IP
                                                                            192.168.2.4
                                                                            192.168.2.23
                                                                            192.168.2.13
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1541951
                                                                            Start date and time:2024-10-25 11:01:08 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 8m 11s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:http://www.tripolo.pt/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:24
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean4.win@104/307@27/11
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Found PDF document
                                                                            • Close Viewer
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 216.58.212.131, 108.177.15.84, 142.250.185.142, 34.104.35.123, 172.217.18.106, 142.250.186.131, 172.217.18.8, 172.217.16.206, 142.250.185.74, 172.217.16.202, 142.250.185.234, 216.58.206.42, 172.217.18.10, 142.250.185.202, 216.58.206.74, 142.250.181.234, 142.250.186.106, 216.58.212.138, 142.250.184.234, 216.58.212.170, 142.250.186.170, 142.250.185.170, 142.250.185.106, 142.250.185.138, 172.217.16.200, 93.184.221.240, 142.250.184.206, 192.229.221.95, 142.250.186.99, 184.28.88.176, 2.19.126.149, 2.19.126.143, 23.22.254.206, 52.202.204.11, 54.227.187.23, 52.5.13.197, 2.23.197.184, 88.221.168.141, 142.250.185.163, 142.250.185.238, 173.194.76.84, 142.250.184.227, 142.250.186.42, 142.250.186.74, 142.250.186.138, 142.250.74.202, 142.250.184.202, 172.217.16.138, 172.217.23.106, 216.58.206.78, 142.250.185.110, 52.109.28.46, 13.107.5.88, 13.107.42.16, 51.104.136.2, 172.217.16.195, 52.111.229.43, 142.250.186.174, 142.250.114.94
                                                                            • Excluded domains from analysis (whitelisted): chromewebstore.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, atm-settingsfe-prod-geo2.trafficmanager.net, ssl-delivery.adobe.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, a122.dscd.akamai.net, update.googleapis.com, officeclient.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, outlookmobile-office365-tas.msedge.net, clients.l.google.com, settings.data.microsoft.com, geo2.adobe.com, nexusrules.officeapps.live.com, europe.configsvc1.live.com.akadns.net, e4578.dscg.akamaiedge.net, e8652.dscx.akamaiedge.net, config.edge.skype.com.trafficmanager.net, e4578.dscb.akamaiedge.net, outlookmobile-office365-tas-msedge-net.e-0009.e-msedge.net, settings-prod-neu-2.northeurope.cloudapp.azure.com, e-00
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: http://www.tripolo.pt/
                                                                            TimeTypeDescription
                                                                            05:03:36API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):289
                                                                            Entropy (8bit):5.085395794999436
                                                                            Encrypted:false
                                                                            SSDEEP:6:2DMi+q2Pwkn2nKuAl9OmbnIFUt8ZD6FhZmw+ZD6F1VkwOwkn2nKuAl9OmbjLJ:2b+vYfHAahFUt8ZOFh/+ZOF1V5JfHAae
                                                                            MD5:7BE094029A5803D6C8E82A5AFBB7F13A
                                                                            SHA1:C78399CA80A48CB47C901AE4B269C6753D9CC939
                                                                            SHA-256:F3C41C670BEDEF7373BD1544BAFD7124CAD6F7361319598DB970C9CB95F9382E
                                                                            SHA-512:2E0594D93CA636DFF8EBCC184A98E73274DEDE39577F76A10E59E2D474B16AA58B91D9A51DA50187951B6D2C59C45014B50229C78AD1374380297EFC4B17B240
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.044 e2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-05:05:00.049 e2c Recovering log #3.2024/10/25-05:05:00.049 e2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):289
                                                                            Entropy (8bit):5.085395794999436
                                                                            Encrypted:false
                                                                            SSDEEP:6:2DMi+q2Pwkn2nKuAl9OmbnIFUt8ZD6FhZmw+ZD6F1VkwOwkn2nKuAl9OmbjLJ:2b+vYfHAahFUt8ZOFh/+ZOF1V5JfHAae
                                                                            MD5:7BE094029A5803D6C8E82A5AFBB7F13A
                                                                            SHA1:C78399CA80A48CB47C901AE4B269C6753D9CC939
                                                                            SHA-256:F3C41C670BEDEF7373BD1544BAFD7124CAD6F7361319598DB970C9CB95F9382E
                                                                            SHA-512:2E0594D93CA636DFF8EBCC184A98E73274DEDE39577F76A10E59E2D474B16AA58B91D9A51DA50187951B6D2C59C45014B50229C78AD1374380297EFC4B17B240
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.044 e2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-05:05:00.049 e2c Recovering log #3.2024/10/25-05:05:00.049 e2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):289
                                                                            Entropy (8bit):5.085395794999436
                                                                            Encrypted:false
                                                                            SSDEEP:6:2DMi+q2Pwkn2nKuAl9OmbnIFUt8ZD6FhZmw+ZD6F1VkwOwkn2nKuAl9OmbjLJ:2b+vYfHAahFUt8ZOFh/+ZOF1V5JfHAae
                                                                            MD5:7BE094029A5803D6C8E82A5AFBB7F13A
                                                                            SHA1:C78399CA80A48CB47C901AE4B269C6753D9CC939
                                                                            SHA-256:F3C41C670BEDEF7373BD1544BAFD7124CAD6F7361319598DB970C9CB95F9382E
                                                                            SHA-512:2E0594D93CA636DFF8EBCC184A98E73274DEDE39577F76A10E59E2D474B16AA58B91D9A51DA50187951B6D2C59C45014B50229C78AD1374380297EFC4B17B240
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.044 e2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-05:05:00.049 e2c Recovering log #3.2024/10/25-05:05:00.049 e2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):333
                                                                            Entropy (8bit):5.183106312276623
                                                                            Encrypted:false
                                                                            SSDEEP:6:3Ud3+q2Pwkn2nKuAl9Ombzo2jMGIFUt89s3JZmw+9s39VkwOwkn2nKuAl9Ombzos:lvYfHAa8uFUt89WJ/+9WD5JfHAa8RJ
                                                                            MD5:B7A4F07E96C0ECCC9F589B476D7206F6
                                                                            SHA1:9460DDF8F609F1DADC70974E7A6D84E10081CE7E
                                                                            SHA-256:93CEF4C2CD36C1F5561A31A6069F5C1553F786D7C95CAB7A5F15E419BFA49229
                                                                            SHA-512:5B5E08B4C9CF2AF367989E0268A76ADAE056B1F61D991E6785F277DA8F09DEC0175356C46468C3066B4252E24D41D0DF909AFA0C5DA2642D41E6727616662F66
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:03:23.803 718 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-05:03:23.804 718 Recovering log #3.2024/10/25-05:03:23.804 718 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):333
                                                                            Entropy (8bit):5.183106312276623
                                                                            Encrypted:false
                                                                            SSDEEP:6:3Ud3+q2Pwkn2nKuAl9Ombzo2jMGIFUt89s3JZmw+9s39VkwOwkn2nKuAl9Ombzos:lvYfHAa8uFUt89WJ/+9WD5JfHAa8RJ
                                                                            MD5:B7A4F07E96C0ECCC9F589B476D7206F6
                                                                            SHA1:9460DDF8F609F1DADC70974E7A6D84E10081CE7E
                                                                            SHA-256:93CEF4C2CD36C1F5561A31A6069F5C1553F786D7C95CAB7A5F15E419BFA49229
                                                                            SHA-512:5B5E08B4C9CF2AF367989E0268A76ADAE056B1F61D991E6785F277DA8F09DEC0175356C46468C3066B4252E24D41D0DF909AFA0C5DA2642D41E6727616662F66
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:03:23.803 718 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-05:03:23.804 718 Recovering log #3.2024/10/25-05:03:23.804 718 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):333
                                                                            Entropy (8bit):5.183106312276623
                                                                            Encrypted:false
                                                                            SSDEEP:6:3Ud3+q2Pwkn2nKuAl9Ombzo2jMGIFUt89s3JZmw+9s39VkwOwkn2nKuAl9Ombzos:lvYfHAa8uFUt89WJ/+9WD5JfHAa8RJ
                                                                            MD5:B7A4F07E96C0ECCC9F589B476D7206F6
                                                                            SHA1:9460DDF8F609F1DADC70974E7A6D84E10081CE7E
                                                                            SHA-256:93CEF4C2CD36C1F5561A31A6069F5C1553F786D7C95CAB7A5F15E419BFA49229
                                                                            SHA-512:5B5E08B4C9CF2AF367989E0268A76ADAE056B1F61D991E6785F277DA8F09DEC0175356C46468C3066B4252E24D41D0DF909AFA0C5DA2642D41E6727616662F66
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:03:23.803 718 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-05:03:23.804 718 Recovering log #3.2024/10/25-05:03:23.804 718 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:JSON data
                                                                            Category:modified
                                                                            Size (bytes):475
                                                                            Entropy (8bit):4.970283995895056
                                                                            Encrypted:false
                                                                            SSDEEP:12:YH/um3RA8sqgsBdOg2HqOgcaq3QYiubInP7E4T3y:Y2sRdsUdMHqOL3QYhbG7nby
                                                                            MD5:10583C9FA72D0D72DF6243C7629F54C4
                                                                            SHA1:2AACD54A7C679BAA95E7B272C5977CC1B5FABADD
                                                                            SHA-256:066A5DF4B81181C40423F60CEA9ED1D2CC0A06141357F0FFA9D5422EED511AF2
                                                                            SHA-512:E1EFE6AC36A131A510BC145DD610DB71796FDA753FFA06F1A9FB3F0C723A3E2BF935C54D01BCCC06172DB44ADAFE7C1C370D5D9B371D66DE2C9E5E69BEBE25CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374407009919290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":263384},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):475
                                                                            Entropy (8bit):4.970283995895056
                                                                            Encrypted:false
                                                                            SSDEEP:12:YH/um3RA8sqgsBdOg2HqOgcaq3QYiubInP7E4T3y:Y2sRdsUdMHqOL3QYhbG7nby
                                                                            MD5:10583C9FA72D0D72DF6243C7629F54C4
                                                                            SHA1:2AACD54A7C679BAA95E7B272C5977CC1B5FABADD
                                                                            SHA-256:066A5DF4B81181C40423F60CEA9ED1D2CC0A06141357F0FFA9D5422EED511AF2
                                                                            SHA-512:E1EFE6AC36A131A510BC145DD610DB71796FDA753FFA06F1A9FB3F0C723A3E2BF935C54D01BCCC06172DB44ADAFE7C1C370D5D9B371D66DE2C9E5E69BEBE25CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374407009919290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":263384},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):4730
                                                                            Entropy (8bit):5.2569591989424245
                                                                            Encrypted:false
                                                                            SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7nPx7MZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goo
                                                                            MD5:D09B85DA5940B1FBD211DD2348718746
                                                                            SHA1:7D7D14FBD7F649D39582A8D4AA85CD73F8E4D2B7
                                                                            SHA-256:37F0FA4E185E608B2A2F4E2560BCAED13AE76CF325EB74C5D8CE115EF49BD9A0
                                                                            SHA-512:2E5ADDE33106972C102FAC8DA1293F4002E60D5B2EDBC5F394BADC3E66A52E4B991128C6569B60A2D38F9B157E2BEBA5F56FE45FAB0A440B1C957E40C91A1E7A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):324
                                                                            Entropy (8bit):5.086990352822371
                                                                            Encrypted:false
                                                                            SSDEEP:6:2w+Oyq2Pwkn2nKuAl9OmbzNMxIFUt8ZwI1Zmw+ZwrRkwOwkn2nKuAl9OmbzNMFLJ:2jOyvYfHAa8jFUt8Zx/+Z8R5JfHAa84J
                                                                            MD5:C968C0FE606EACE8BA2E6E69535235A3
                                                                            SHA1:4D3FCAE26DBDB93ACD249917A8D9C5B52ADD4E8F
                                                                            SHA-256:38DA8013E34C75467C82274C06BCD0C4D66C67BE875501845CEFEF3F5293C9E4
                                                                            SHA-512:C2881104892B1D110348F649C7096A29A3C03ED4DF14CBC373EAF4E5E16BE8DD2B207F382B76251F33B48390B8AD39CB9334CD50900B827B39D9A593F2865D00
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.302 18e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-05:05:00.303 18e0 Recovering log #3.2024/10/25-05:05:00.304 18e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):324
                                                                            Entropy (8bit):5.086990352822371
                                                                            Encrypted:false
                                                                            SSDEEP:6:2w+Oyq2Pwkn2nKuAl9OmbzNMxIFUt8ZwI1Zmw+ZwrRkwOwkn2nKuAl9OmbzNMFLJ:2jOyvYfHAa8jFUt8Zx/+Z8R5JfHAa84J
                                                                            MD5:C968C0FE606EACE8BA2E6E69535235A3
                                                                            SHA1:4D3FCAE26DBDB93ACD249917A8D9C5B52ADD4E8F
                                                                            SHA-256:38DA8013E34C75467C82274C06BCD0C4D66C67BE875501845CEFEF3F5293C9E4
                                                                            SHA-512:C2881104892B1D110348F649C7096A29A3C03ED4DF14CBC373EAF4E5E16BE8DD2B207F382B76251F33B48390B8AD39CB9334CD50900B827B39D9A593F2865D00
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.302 18e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-05:05:00.303 18e0 Recovering log #3.2024/10/25-05:05:00.304 18e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):324
                                                                            Entropy (8bit):5.086990352822371
                                                                            Encrypted:false
                                                                            SSDEEP:6:2w+Oyq2Pwkn2nKuAl9OmbzNMxIFUt8ZwI1Zmw+ZwrRkwOwkn2nKuAl9OmbzNMFLJ:2jOyvYfHAa8jFUt8Zx/+Z8R5JfHAa84J
                                                                            MD5:C968C0FE606EACE8BA2E6E69535235A3
                                                                            SHA1:4D3FCAE26DBDB93ACD249917A8D9C5B52ADD4E8F
                                                                            SHA-256:38DA8013E34C75467C82274C06BCD0C4D66C67BE875501845CEFEF3F5293C9E4
                                                                            SHA-512:C2881104892B1D110348F649C7096A29A3C03ED4DF14CBC373EAF4E5E16BE8DD2B207F382B76251F33B48390B8AD39CB9334CD50900B827B39D9A593F2865D00
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:2024/10/25-05:05:00.302 18e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-05:05:00.303 18e0 Recovering log #3.2024/10/25-05:05:00.304 18e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                            Category:dropped
                                                                            Size (bytes):65110
                                                                            Entropy (8bit):1.5767830500437388
                                                                            Encrypted:false
                                                                            SSDEEP:768:sGbkn6/tGweFQpIvlH1pqCI81UAw90FvS/o5n/l2T3vU8YacrafQFxJcdTP8Ea:o
                                                                            MD5:C79F47848D07CE9925A5BA081E5058E3
                                                                            SHA1:B9DBBDF02FA3F0342739AE4E847AF07D2256B702
                                                                            SHA-256:F73E29DD9B69BBC6903DB4F04FD51BBF7E7727567A7F10451CEFE7521E5CA5CE
                                                                            SHA-512:AF7B2267F54032735FC834037521C89DFC535F554E01F0C00F3DD527FED730E34F421104B875DA2F4795AAA1AEB461B4E556F2B7E296DD6F219EA05EDAB37A0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                            Category:dropped
                                                                            Size (bytes):86016
                                                                            Entropy (8bit):4.445066855934528
                                                                            Encrypted:false
                                                                            SSDEEP:384:yezci5tciBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r7s3OazzU89UTTgUL
                                                                            MD5:D6D6878D522F1BE60185FE62A9C34EAD
                                                                            SHA1:B9D76F29147FAA50C714F1EA7637F1DBFD90AFD5
                                                                            SHA-256:68E74217430CC6015692A3561E2AB69653A88D80CAC6B4DEB4325EF0DEC9DCD8
                                                                            SHA-512:D178349747423FDA9BF5649288C296411BAC47ABA30A64DD5B64FDDEE6DD31A30E15C823C6704E27C2EFB4DAF65A1A1DB7D1DFB5FA0BE3CC62335B1793C07C27
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:SQLite Rollback Journal
                                                                            Category:dropped
                                                                            Size (bytes):8720
                                                                            Entropy (8bit):3.774613864137638
                                                                            Encrypted:false
                                                                            SSDEEP:48:7Mtp/E2ioyVaioy9oWoy1Cwoy12KOioy1noy1AYoy1Wioy1hioybioyAoy1noy1l:7GpjuaF9XKQt7b9IVXEBodRBkB
                                                                            MD5:0331952FE5D493C7FAE6BC3F98683F83
                                                                            SHA1:728638D95DFE0E83306566CC162A736B46201696
                                                                            SHA-256:C50AE7A3C33787950B15ADF6533BCDD461C62B45EF05AD35AB5A222FBE6817C5
                                                                            SHA-512:3CB9EAE4E3471DC1AD53B16408DB7C03DD2B443E82808263E5D6BBC57A3897BAD9EB994C2AF947CBD38BEC402F53EAE2A819E666F7B6164E2F65646B0D64F249
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.... .c......8.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:Certificate, Version=3
                                                                            Category:dropped
                                                                            Size (bytes):1391
                                                                            Entropy (8bit):7.705940075877404
                                                                            Encrypted:false
                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):192
                                                                            Entropy (8bit):2.7464849065063066
                                                                            Encrypted:false
                                                                            SSDEEP:3:kkFklo0/+M/tfllXlE/HT8k9ollXNNX8RolJuRdxLlGB9lQRYwpDdt:kKx0L/eT80odNMa8RdWBwRd
                                                                            MD5:68EFBE6336066A1520516071D03E4F6E
                                                                            SHA1:B40BA6016CD42FFA50F7646F83B50E54EBFE59C7
                                                                            SHA-256:698694AFA78F92F99C4EA2D5CDF1AA11B0A00389EDC9E6AF7552FA27AF6E8080
                                                                            SHA-512:85282554055258596A319F8E61CB3C7FE168C77B59307693A1BEE000424047A5D3DBBA2B8D4DB18B875DF5B7488609317A50C6EE233FB70AE37787280E46A251
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:p...... ...........&..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:PostScript document text
                                                                            Category:dropped
                                                                            Size (bytes):185099
                                                                            Entropy (8bit):5.182478651346149
                                                                            Encrypted:false
                                                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:PostScript document text
                                                                            Category:dropped
                                                                            Size (bytes):185099
                                                                            Entropy (8bit):5.182478651346149
                                                                            Encrypted:false
                                                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):257647
                                                                            Entropy (8bit):3.440834221277603
                                                                            Encrypted:false
                                                                            SSDEEP:1536:FpKPmiyzDtrh1cK3XEi1GuDdSDMrUJKJD7VX/3AYvYwg0IriolNln:zKPQt/3AYvYwgTOolNln
                                                                            MD5:10DEDC578F495037A87194FE90DB11BA
                                                                            SHA1:80237217E0C808AC633C7BFE939944E2F7BA7938
                                                                            SHA-256:F224FFC383D7C554D6B907188D32CC1CEBCECC06B2D4B6E076D58F69A188A782
                                                                            SHA-512:B13D004B212DFEE00E5C371E5BA172875BD84CB0118951999B95A44FD9F4441FE95E5915A0A25F997E4D6BF57DA6D4BE848CC001A5B7637210A10770CDFE2E4D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):295
                                                                            Entropy (8bit):5.338101304687379
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJM3g98kUwPeUkwRe9:YvXKXwHSZc0vYoGMbLUkee9
                                                                            MD5:71864A04D0997D22670198FEDD17FBA4
                                                                            SHA1:64078AD700EFE68967E32AF0055FB6F67B2CFC0A
                                                                            SHA-256:903B9AF10876233C1EEADBF3BE9FE75B19D29A4D743108B72F02B0138BF93F3D
                                                                            SHA-512:E73AF7779C70D7EFBBB9767C671344DB3FE73D4612BF24B52F385E1A9571688BD194C0DC8E56FCEC53B10EF0AF95B02B22FA87FC1FD007E4D9AEBD07B9FE7A16
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):294
                                                                            Entropy (8bit):5.284504668052289
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfBoTfXpnrPeUkwRe9:YvXKXwHSZc0vYoGWTfXcUkee9
                                                                            MD5:AA635817D511AA0865C9FC837BCDCCB8
                                                                            SHA1:FE20FC4C46AF4176F1A9683C9458A3C5CF1546D2
                                                                            SHA-256:92314C34EE4DC389D36C80081D18C36408BE192163DB4540263D800B7FF198EF
                                                                            SHA-512:EB47459A5F0872338C02660DFAF7D7741F5D6C0A015D9D30619B559F09E59EEA9B7F7BE55526FA8490C07114B0B45400EFABE4CB5F8F662B121971C4DBC740FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):294
                                                                            Entropy (8bit):5.262796886103072
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfBD2G6UpnrPeUkwRe9:YvXKXwHSZc0vYoGR22cUkee9
                                                                            MD5:CC7754E703DF45A54C83FCE5C6719E0A
                                                                            SHA1:6A8E65DF6C5A85FECFA00BB95A420DE260037D88
                                                                            SHA-256:29F106D5613506436881C7254D16C7CD85BFDA07341194D16F5F88845961AF7F
                                                                            SHA-512:866456E7F73FCC23D9AC41953A3FCBF03D85C91771BFC290510C772B4FD3617349828D155319D6AFF143A4B38D8B290ACD159AADB5166F490BD13FC6085014CD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):285
                                                                            Entropy (8bit):5.324225422053423
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfPmwrPeUkwRe9:YvXKXwHSZc0vYoGH56Ukee9
                                                                            MD5:687E888F702752F4F3563D536AA60866
                                                                            SHA1:02123040B226F3EBDE4C81C3A3172313C9F8CD9B
                                                                            SHA-256:151B32C979DB51DCEBE6A95A5E8DA9A20C9EEC9ABF7AA54B20C611B0E2FCEEF9
                                                                            SHA-512:FC34172D6C9CE2FD0E5F09357792AC91CA3DE268ABDDEA3D86299B4268AA0E892F44BC7DBB16BA7EA523FCB95F13DA98E38DBC0CDA489CE0AF48D2FA5577325A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1055
                                                                            Entropy (8bit):5.655299243250921
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvYlpLgEscLf7nnl0RCmK8czOCCSP1:YvAqhgGzaAh8cv/P1
                                                                            MD5:70F3F7C66CF714F8750B0599BD01FA3A
                                                                            SHA1:3BFC656FFB90241A5BA71660169BC20F043FB351
                                                                            SHA-256:8CCCD2CED75446F682178A34407EA53688112281AD5C8AF6BFA00A58BEF6CDAA
                                                                            SHA-512:20ECC7F01BAC0D93EC3D093C7A8B271DBD6C7B6719670B8BFB6A4C2E6F3D1FC23401E58FBEAE4EE933D761130F5CEEAFEAB5BAA2F61CF213F6B613F5CC8B8203
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1050
                                                                            Entropy (8bit):5.644376076096442
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvYpVLgEF0c7sbnl0RCmK8czOCYHflEpwiVk1:YvAsFg6sGAh8cvYHWpwP1
                                                                            MD5:B37400FA5B31B1A8355C8BBB4BC94554
                                                                            SHA1:3700AB9FFDA4F909E00DA00B7DBACC308F6AAC19
                                                                            SHA-256:DDE5EC83BC0135986FB0CA67594351488B76F426B73A54DD6B8009B2046BC42D
                                                                            SHA-512:48ADBC9D3F78A533784B1C9A6CB59DADE0E8686F3D8B8D4FC4DB32AB4F7B7799704329A14C08F6024A1EBEA0F52EF3FEE0983FC6F06111CA888B0B5034671942
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):292
                                                                            Entropy (8bit):5.27034466853217
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfQ1rPeUkwRe9:YvXKXwHSZc0vYoGY16Ukee9
                                                                            MD5:6F746B64C05630C4EA8A19448A6B4859
                                                                            SHA1:13E93B8912AB96A0A5F20D407E214C1E6DDDD0F8
                                                                            SHA-256:8537DDEA49791F828CCAE57472A2A4BDDD107F00F659B6BE74E625EA7AB1C171
                                                                            SHA-512:A48A715732E149282A80CB571E1739AD3EC21C00D1F676AD1F339481AAD4B9962ABCD287121D7513EB8500FD3F67FCE0E4110C427523EEE8A1082226B362119C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1038
                                                                            Entropy (8bit):5.636623132067765
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvYY2LgEF7cciAXs0nl0RCmK8czOCAPtciBk1:YvARogc8hAh8cvAK1
                                                                            MD5:C93C5D98E07A00C4FDBB81262A4F8FDA
                                                                            SHA1:1723084D02DA6083468B320FD1E1479DB42DD33C
                                                                            SHA-256:B2CB938A85126DA02E40657513140006130AE70FC4D3825E0F188EB7F0F0830B
                                                                            SHA-512:4EC17D04287D43C69CEC62D1E4EC7645AB96EBCB7513FED919D8F2FA60A3FC765249DAAE58CB07001C6215C148DD1ED30E04AEFEE60F4FE2F74AEF9A30F4F3A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1164
                                                                            Entropy (8bit):5.691176988045574
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvYQKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5km:YvAREgqprtrS5OZjSlwTmAfSKGm
                                                                            MD5:DF1D7BF29B6CE23D06DC91A474BDE05F
                                                                            SHA1:C02D947FC2F20B53964249F7656D20F0405C384F
                                                                            SHA-256:87C6B3FF4548BD3A2A813200C5CECF63829B2D379A2BE6759323483137FF5225
                                                                            SHA-512:64ADA9D2B5A111C7D8CAFC522EB213C9C21D3F92CDF5EDFCDE22B551B1DB0FD66619556575F62785ECA954867D069BB0D2D54A47FAFF17FA2664AFFAE499AA92
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):289
                                                                            Entropy (8bit):5.273257314369134
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfYdPeUkwRe9:YvXKXwHSZc0vYoGg8Ukee9
                                                                            MD5:44FB0C157AE040A9EB9D1FE72B1EE483
                                                                            SHA1:8823AAA9C47D15B2A96EA399C144182C0BFEE968
                                                                            SHA-256:998937ED5F49DFE99DBEBB9CB6CE31DDE847003FC5976BF6B456C72FBC1F4B27
                                                                            SHA-512:50D422A1CB72AB9FB20022944256A9E05D867C1075C8586244654714F98B716BD20621E5569C20482029C760075C7E239BA4D91EA635A8CB41A73911E8AEE20A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1395
                                                                            Entropy (8bit):5.770508592839897
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvYfrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN81:YvAcHgDv3W2aYQfgB5OUupHrQ9FJG1
                                                                            MD5:0C8413CAB494698C3F86B7353FE66B05
                                                                            SHA1:9A0839BBACC94EF8B5ECD0CA9BA7D23D6B98577E
                                                                            SHA-256:EB788AF5DEE3C3D1BCA31AF6BD65BEB4EE2B0A5AB5FC287CEE8F2A8E804196A4
                                                                            SHA-512:CCA8A31210D69A112B0377BA412E4EFDC1B6858D68E3713B24F8BB0DDAA8B03851AB83F11317F39C8A59BEEDE7E32DC80406CEEFC80410BFAC6B26D20EE8B696
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):291
                                                                            Entropy (8bit):5.256988210569671
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfbPtdPeUkwRe9:YvXKXwHSZc0vYoGDV8Ukee9
                                                                            MD5:69AD18AFE521DC7704F3597034913D1B
                                                                            SHA1:E88F7FD0AF28CBD0A28750D6779BAC51B2E1685A
                                                                            SHA-256:92A05B80296D7088C5B152837D3507135947D1ECC6B21142838F2F4F112BF3A1
                                                                            SHA-512:F0C0A8A429DACE0733F1CAAF23B279B63FD725F5E44568D51361FBE5150930D080A17F616B6CB41BC8F82618923390A62320066CFCDD78C2FB211BBEBAEB6CCA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):287
                                                                            Entropy (8bit):5.2612695045006115
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJf21rPeUkwRe9:YvXKXwHSZc0vYoG+16Ukee9
                                                                            MD5:1FCBC2D3A1737843DD2A6657D8F418B9
                                                                            SHA1:2051849CE36D9201038D6754FD5EAA253EB5E1C9
                                                                            SHA-256:EE657FB0F953C9F788A700E4B12F1320F9D3D52D019D61CD0213D656B0CA9B5C
                                                                            SHA-512:C83C986CFA5D80DFA2B7ED6C4C38FD18D84DACBE252431F502B976874795D39E5ECA2A5CA9367140394367837285EB8431C01B4626889969AAA38823D8FAF683
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1026
                                                                            Entropy (8bit):5.62524377722509
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yv6XvzvY9amXayLgE7cMCBNaqnl0RCmK8czOC/BSP1:YvA4BgACBOAh8cvMP1
                                                                            MD5:765E37A3E0C68A67C9B4DE776B6B656B
                                                                            SHA1:3144202CCA91B0DA7D7A9A19D3E8F498B133980A
                                                                            SHA-256:795BFB29887D7F37939CA68038A00B02D873A85C0767A5B06F802B41630FA8C4
                                                                            SHA-512:EB5153AF95D405106440D4BF2A83F5110F548863B005F02751280499878CC4D298F756371B6D69FE818953CFF1D65988957AB8519DEAB92D3FD0B3CC1D0B21C9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):286
                                                                            Entropy (8bit):5.236518030381896
                                                                            Encrypted:false
                                                                            SSDEEP:6:YEQXJ2HXHAlCEb/HVoZcg1vRcR0YBnoAvJfshHHrPeUkwRe9:YvXKXwHSZc0vYoGUUUkee9
                                                                            MD5:1E82102DD8E5A18D73ED50255009B328
                                                                            SHA1:5839011A3B607E0A332FFB3FD6171A0350378C12
                                                                            SHA-256:74CDEA36FC1685EB1BA7BBABF99B873F7B85F711F5EBC7BC8E75C5EF0EA69FDE
                                                                            SHA-512:9F7AAAF5775D55E0003E90176207896175D74A14B2FA5BCD28E5FDBE8875E38498BDCEC95EEEEA8833FA0F1E4B164736D43A9C7A8CDD54DF2C6A2EDB92AEA70F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):782
                                                                            Entropy (8bit):5.356004242457496
                                                                            Encrypted:false
                                                                            SSDEEP:12:YvXKXwHSZc0vYoGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWQME:Yv6XvzvYO168CgEXX5kcIfANhP1
                                                                            MD5:33ABABA288E1EE1D24E584A48B97CA16
                                                                            SHA1:CA87081A3F09AD3549405D360ABAB3CAF18B46E3
                                                                            SHA-256:C27A77A8052D4F5CDDADD273AF9C04F7FB4F8970A7DE81C32C20081CDB2D09C4
                                                                            SHA-512:850E08AD896C5D9B251F2E3FA489DA33002EA573D8383CBB2E598A6AFB034EFC45718C230D76CCAD9DDD16CBD794CDD88ED81DF5EF8A46271ED2284BFF66CAF1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"analyticsData":{"responseGUID":"0eeeccbd-f34d-4a70-b74a-ec287775dc13","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730025315755,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1729847010785}}}}
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):4
                                                                            Entropy (8bit):0.8112781244591328
                                                                            Encrypted:false
                                                                            SSDEEP:3:e:e
                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:....
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):2818
                                                                            Entropy (8bit):5.124593857938211
                                                                            Encrypted:false
                                                                            SSDEEP:48:YFpgSphArns1mUYL8w3SPo4Bl/x/cEAgbx+XqMmK9Ua9Ji:Yr8rp3/4BjDIqyxS
                                                                            MD5:5958FCEE6F03ED7D67DCA4070623E682
                                                                            SHA1:326D5A7812B445815FC9DF47E4618001333EB70F
                                                                            SHA-256:5328B466A5486320FFB35E1D507F07E989FFD4A8F796ABD1882A10107AF7B50E
                                                                            SHA-512:2BA20125893B64CF37A98DB7EEAD54758B8F344AF0BFEE3DED527FC65E91B5E987D65EEC980339F1D7155F71FB4C3449FF463E3C8B98A0C35444D0E3C1FB6CAB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2648a0f4ac3b7b31404914902580438e","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1729847010000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"eaef61e305917c2151b4bb2971257478","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1729847010000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"4e9f60023ca2db8e20c274296a220c3b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1729847010000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c892b907ad84b1b9188ceafa54477c5d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1729847010000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"6ed5e4d77ad16bceffc36023a1e9e496","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1729847010000},{"id":"Edit_InApp_Aug2020","info":{"dg":"7feda5afe0d8202f5dc39b21fd3cfc8d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                            Category:dropped
                                                                            Size (bytes):12288
                                                                            Entropy (8bit):1.1884978331824432
                                                                            Encrypted:false
                                                                            SSDEEP:48:TGufl2GL7msEHUUUUUUUUaSvR9H9vxFGiDIAEkGVvpQ:lNVmswUUUUUUUUa+FGSItc
                                                                            MD5:20E3298DA7D0E5C88173C8575F646EC5
                                                                            SHA1:F1BC788CC797591B4C4F092648F5817081B14F9B
                                                                            SHA-256:3EDF79FED121C9EFF05CF39A92D2D5B4D45FC79E283C1D9E58B741F5E8BC3489
                                                                            SHA-512:01CFBBF46751FEFADDD869743A07F97AA7B9AE1CB8C4C38A0789600659D409E81C90BA9D87DFB5FB981E7766456DA5C679F416248F54761B135554EFC25575C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:SQLite Rollback Journal
                                                                            Category:dropped
                                                                            Size (bytes):8720
                                                                            Entropy (8bit):1.6069121441551466
                                                                            Encrypted:false
                                                                            SSDEEP:48:7Mx3KUUUUUUUUUUYvR9H9vxFGiDIAEkGVvyqFl2GL7mst:7caUUUUUUUUUUQFGSIt4KVmst
                                                                            MD5:5C87AB0E9E9BCCE7B8BBAB5366D2D532
                                                                            SHA1:98A11E6651E110CF803EA4D3F61486F5A88FA37E
                                                                            SHA-256:61AE036096D2DD8356A54943F041241F5DAD5404277C1E26535C466D6DF9FC89
                                                                            SHA-512:47739A96C335E29A585B8C93093861C524A93558A18923DCBAE347B14995CF14BA20D52BF1BAF8E4733616958FFAEA1F1E27087220B05381EF04C50A6CE62369
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.... .c.....6..0......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):175027
                                                                            Entropy (8bit):5.293167155487273
                                                                            Encrypted:false
                                                                            SSDEEP:1536:Zi2XPRAqFbz41gwErLe7HW8QM/hMdcAZl1p5ihs7gXXSEIJROdYgo:3He7HW8QM/FXfZfo
                                                                            MD5:4215E1160EE793070A7F28588D592117
                                                                            SHA1:615758D41874AC8A92D284A9937F08BFF577937C
                                                                            SHA-256:9B9539BBF0429FB97BE8AF7375E87BB6F8EE908FDEE09EEB8419E542C9A37145
                                                                            SHA-512:DAF7C6D4F4F7A5215830082D20DA0EE0D86FAE66A2DDCEB788DD4B602C5C4AC8892A5F91153021FD178CE5F463197A70995758E1462AFF064869923873C48B57
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-25T09:04:24">.. Build: 16.0.18209.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):97551
                                                                            Entropy (8bit):5.078511885975752
                                                                            Encrypted:false
                                                                            SSDEEP:384:b22p24akIg4akIK4akIX4akIe4akIw4akIrj4akIeot4akIn4akI64akI54akIMY:b22pZ2kcI0X8JSy3
                                                                            MD5:32A569C03D4B598E08ADEAA9195A2557
                                                                            SHA1:284164EF9F07856E155A32D633FEC951B75FAFBF
                                                                            SHA-256:821A15D71F3C67F69660BE3A20038B7EB6D6AD0B2469F4B50B7AE32127CF1257
                                                                            SHA-512:210590ED0D60CA4B3EDAC655FC0A5A4BBBF3912ADBAB7F95BA22A0BCF9574F1C23D7BFE9ED272BC103AD8871BCB12351BE9D1313C0055CC44D51B5CB1BDB348E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><Rules xmlns="urn:Rules"><R Id="110010" V="1" DC="SM" T="Subrule" xmlns=""><S><Etw T="1" E="1612" G="{daf0b914-9c1c-450a-81b2-fea7244f6ffa}" /><Etw T="2" E="1624" G="{daf0b914-9c1c-450a-81b2-fea7244f6ffa}" /><R T="3" R="110137" /><TH T="4"><O T="AND"><L><O T="GE"><L><S T="1" F="correlationId" /></L><R><S T="2" F="correlationIdStart" /></R></O></L><R><O T="LE"><L><S T="1" F="correlationId" /></L><R><S T="2" F="correlationIdEnd" /></R></O></R></O></TH></S><G><S T="1"><F N="correlationId" /></S><S T="3"><F N="0" /></S></G><C T="U32" I="0" O="false"><U T="100nsToMs"><O T="SUB"><L><S T="4" F="TimeStamp100ns" /></L><R><S T="1" F="TimeStamp100ns" /></R></O></U></C><C T="U64" I="1" O="false"><S T="3" F="1" /></C><C T="W" I="2" O="false"><S T="3" F="2" /></C><ST><S T="1" /></ST></R><R Id="110133" V="0" DC="SM" T="Subrule" xmlns=""><S><Etw T="1" E="1416" G="{bb00e856-a12f-4ab7-b2c8-4e80caea5b07}" /><Etw T="2" E="1417" G="{bb00e856-a12f-4ab7-b2c8-4e80caea5b07
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):1.2389205950315936
                                                                            Encrypted:false
                                                                            SSDEEP:3:HhA7l/l/:Ch/
                                                                            MD5:0FDB802F900FCD2E81161B82ACEB6690
                                                                            SHA1:426B0DA088459E419C06C877A92CF42987C9D2BD
                                                                            SHA-256:4F8445C7B0623D8A0F704046F6FF9CA24FA76A2FF480881D8E6AC2B6982B11EC
                                                                            SHA-512:166E30501AF98A1985028C064E7997AA62F7279A133868116A7478959B73C410A21DE8D461BEED0DE71197623BE7CD5FB8226382F359229EAAAFCEA9D61BDE02
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:....pDe.......................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):0.1256883087357292
                                                                            Encrypted:false
                                                                            SSDEEP:12:rmXPqF69Fq5jxK8CkRKQ1UMCl2M+aqc2EfK8C296P:414Kfk9SMClCaoEfKfaq
                                                                            MD5:DE154B54ACEDC71EBC39E5CDA6090888
                                                                            SHA1:C771EDC02E7C5C21C58EC5776FAAD48EE3965F3E
                                                                            SHA-256:2C535EB9190D7747440F42C756BCEF70787815A32D6216B753612EDC782F586C
                                                                            SHA-512:77E5BA664BF9DC1BC043CE15EE79ACB241A4EBC228877A536C163E1AC2230EF5A3F2752FE801A8BD1D51A0203EDB2F7DBF11EF5533DE9A27AF5F2DD66C6C70E9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............................................................................d.............]....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................................SJ..&..........H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g.g.e.r...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g...e.t.l...........P.P.........uX.]....................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):0.12052092774447003
                                                                            Encrypted:false
                                                                            SSDEEP:12:0PqF69Fq5jV8C8RKQ1UMCl2M+aqc2EOC+:C1gf89SMClCaoEF+
                                                                            MD5:54F5D4A14D9F493BBE40882CB77D0960
                                                                            SHA1:FE25A60D6A7CBE6FACF339C470B7F62B9FC2DD3F
                                                                            SHA-256:1BF2197BDFF539264FEF1474ACED264C657C3ADDE76D875F0CFE3D5FEDB7F9D5
                                                                            SHA-512:DED8320DA65C680540C177255DB19571A408D1B1743E3B99978E2EFCC5894572030BC7793B4A9BC04D1FB0CB231CC57A454410D2DA0A9BCC2D9BE4A9AF884F34
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............................................................................B...@.......J.HY....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................................L..&..........H.x.M.A.l.w.a.y.s.O.n.L.o.g...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.m.A.l.w.a.y.s.O.n.L.o.g...e.t.l.............P.P.@.......5.IY....................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                            Category:dropped
                                                                            Size (bytes):524288
                                                                            Entropy (8bit):2.596535775956838
                                                                            Encrypted:false
                                                                            SSDEEP:3072:VVANVM/E7Tc6ktCg8vNKuLwgBEj/Ovp1UoLWwPAin6x1QWAEFRbZqO/q7VEtbSgG:oVsp6lnIR4
                                                                            MD5:A6304BC0F6ED39DBE2132A6FA71E2441
                                                                            SHA1:50C9B4BEC9FF8520B55FED57CEBACD55BBC5579D
                                                                            SHA-256:783D064BCAF3DCA5A9E9861E0C35E6D720BBAE69D34A11E71A97E97212B7057F
                                                                            SHA-512:07AB8F2D2E296E005FFF7316D77A140E5A488FC873377AE427F6A6375F90E44DD966684C9D51AB7AD68E7EDA911632FDD176EB3CAE95D85960EC05DB8B65337D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:regf........b.Q.7.................. ....P......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..(.&...............................................................................................................................................................................................................................................................................................................................................W.w........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                            Category:dropped
                                                                            Size (bytes):286720
                                                                            Entropy (8bit):4.085485451341072
                                                                            Encrypted:false
                                                                            SSDEEP:3072:8VANVM/E7Tc6ktCg8vNKuLwgBEj/Ovp1UoLWwPAin6x1QWAEFRbZqO/q7VEtbSgG:bVsp6lnIR4
                                                                            MD5:3B5E49F95814986D2FDF454092344B0A
                                                                            SHA1:1C515CBE320C17ED611706EC4BDC4F61558589B0
                                                                            SHA-256:2FEA68617670FBE29163486E230B563ED7A39712E10DA6F13F8367599C1C0A58
                                                                            SHA-512:18762B33E32728A267518C6E6F2106BA110F8F315D25EAE1A3DF4E7E5A476A764481DC812B783956FCBC4AD084073A8DEE2F8970E8BE2B49E69CE79D57FC44C6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:regf........b.Q.7.................. ....P......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..(.&...............................................................................................................................................................................................................................................................................................................................................W.wHvLE.^...........P......##..b.g.!.-wP..w.....P..hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk .....&..................................h...............8...R...........ConfigSettings..p...sk..x...x...L...t.......H...X.............4.........?.......................
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):199361
                                                                            Entropy (8bit):4.952858754150251
                                                                            Encrypted:false
                                                                            SSDEEP:768:trGONW5SpM6JSmm/W2UntbvZPPe+LwgaoK109i6eR9QNJTBARPOin6UubpQF:tiaVm/WtBvM+LwVoK1yk9EJdA9TibpQF
                                                                            MD5:DA0BD83A887299F6A4A2B5ACF6C88AF1
                                                                            SHA1:A4E5450A42DD41173F0B63A7A24D47152BC0C99E
                                                                            SHA-256:4339EF6FC484D48533E9DA01AB8016B060F3C378C63ED58EE5FFD869121FC362
                                                                            SHA-512:42C97DB3393A02BFC0120D563D690E7ACBB49D29C7FE9DF683AA2D5CF019A2050A91AA3DB741B3B140EA8BC663468A101844B75353D67B04950D1772BFB854DE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"MajorVersion":4,"MinorVersion":9,"Expiration":14,"Fonts":[{"a":[4294967167],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294967167],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Agency FB"}],"gn":"Agency FB","id":"31150835240","p":[2,11,8,4,2,2,2,2,2,4],"sub":[],"t":"ttf","u":[3,0,0,0],"v":67502,"w":45875968},{"c":[536870913,0],"dn":"Agency FB","fs":52680,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Agency FB"}],"gn":"Agency FB","id":"29260917085","p":[2,11,5,3,2,2,2,2,2
                                                                            Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_9RegularVersion 4.9;O365
                                                                            Category:dropped
                                                                            Size (bytes):630860
                                                                            Entropy (8bit):6.549473579830086
                                                                            Encrypted:false
                                                                            SSDEEP:12288:kUUFLds5h76c1BEFGHtASkeaVQ/zz1km/511ovDPqxXE/RoVZPE9Ob:kPVds5suwSP1k5vX92
                                                                            MD5:A0A989F2E6A7B7EDBE7CC64EC77E3829
                                                                            SHA1:4C3376DE4B028C2FEA84355862CEA03DFF7E4C52
                                                                            SHA-256:F0338A27D7CE3A39EE72A3333BFBC656517010A4FA8E526CCB89E47C71451F37
                                                                            SHA-512:DD42633D0D3DE20115CFA9FA38113A2DE89F231A7A7BA948D46BFAF2A711BE7A55F0FFCAD81269A58198589E8D961692C07DDAB866E6641DCE0960F5B48ACBFD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:........... OS/29....(...`cmap.s.....x...pglyf5/.........Phead*..........6hheaE.@".......$hmtx...........loca..j.........maxp.{......... name..+....,....post...<...,... ..........\e_.<...........<............Aa.x.................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d.......0...J.......8...>...................K.......z...............N......*...!...+..."....................l..........$A...,...&...=.......X..&........*......&...(B...............#.......j...............+...P...5...@...)..............#............*...N...7......<...;>.............. ]...A...........5.."u..)............$.......$.......^...................H.......%...7...........O...V...........K.......c......!...........$...&...*p..+<..+...-....q.......O...................F..(....5..0K..$...0V...k..*e...o...........S...*...0..0...*M......9...-...2A...... ....n...........3.......A...q..........
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):246
                                                                            Entropy (8bit):3.5177502348333967
                                                                            Encrypted:false
                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8jWfPiVnH:Qw946cPbiOxDlbYnuRK7qd
                                                                            MD5:B7D01BEA5B53255B61B602152793FA1C
                                                                            SHA1:6C999CA07583F041CB060BDE8FCFF7F823E252D4
                                                                            SHA-256:B22D8D89CC0CA0551BE6CE2968A48B438F38FB3B3AB19AFB088557D5F122E7B4
                                                                            SHA-512:E9E61EEBAB1E35178A978F21BD5261CD22A68D6B41278B8EDC01215BF655C199E08E34A4DC381276FF0B6E4878B5C538E36670B0BC0AC180F72C598BD3FBA730
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.1.0./.2.0.2.4. . .0.5.:.0.3.:.3.1. .=.=.=.....
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:PDF document, version 1.6, 0 pages
                                                                            Category:dropped
                                                                            Size (bytes):358
                                                                            Entropy (8bit):5.030586084154765
                                                                            Encrypted:false
                                                                            SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOnGkFgdcMkFgdc2TCSyAAO:IngVMre9T0HQIDmy9g06JX2fdcMfdc2F
                                                                            MD5:B2D193DFC969F1E8FF4885CE854CE905
                                                                            SHA1:932052E067A77ADF0823E375E0C8DF35D1190D19
                                                                            SHA-256:3D5D87866BB2FD249062461DF47EDF7BCD6C0A17E4406C0E279AD275751B099F
                                                                            SHA-512:F83BF188CA5D6F255878B0BA4888B24DD67D00A0D6A1990FB700D5AF412E79F0ADEFBBFE134544D6B6D00FAFA7175BE6A35B99883AE95A3725B40FA6D188A33C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<788EF1438C1720478BA6131E3890D06A><788EF1438C1720478BA6131E3890D06A>]>>..startxref..127..%%EOF..
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:ASCII text, with very long lines (393)
                                                                            Category:dropped
                                                                            Size (bytes):16525
                                                                            Entropy (8bit):5.345946398610936
                                                                            Encrypted:false
                                                                            SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                            MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                            SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                            SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                            SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):15114
                                                                            Entropy (8bit):5.3689837480785245
                                                                            Encrypted:false
                                                                            SSDEEP:384:+AKeF3o5hQN/a6Ng76sdBrANRqHVmI4CnQ9pbzjZY0SSECFX+WDPqPqHN/citgIi:8dL
                                                                            MD5:CFFD0B3600F35E03AF7D09C3ED39078B
                                                                            SHA1:D1DAA314D4782171AEBB433264F9A21116B6FF5D
                                                                            SHA-256:CABD709895EB740D293199E4E1D479B7E8DF6FEB154BF9260FA907A98AB81067
                                                                            SHA-512:AF906E956187E0937EED6FB854F87D8E850B872CA3421AA98438FA0FA2ABF137CE751D91D596C07906F6B15BD7D674921344EF6F7AFFC75E17CF61A5827C5537
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:SessionID=6f0c5345-c24b-4355-879b-ed13b7fb19af.1729847005740 Timestamp=2024-10-25T05:03:25:740-0400 ThreadID=2664 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6f0c5345-c24b-4355-879b-ed13b7fb19af.1729847005740 Timestamp=2024-10-25T05:03:25:741-0400 ThreadID=2664 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6f0c5345-c24b-4355-879b-ed13b7fb19af.1729847005740 Timestamp=2024-10-25T05:03:25:741-0400 ThreadID=2664 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6f0c5345-c24b-4355-879b-ed13b7fb19af.1729847005740 Timestamp=2024-10-25T05:03:25:742-0400 ThreadID=2664 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6f0c5345-c24b-4355-879b-ed13b7fb19af.1729847005740 Timestamp=2024-10-25T05:03:25:742-0400 ThreadID=2664 Component=ngl-lib_NglAppLib Description="SetConf
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):29752
                                                                            Entropy (8bit):5.385867706267138
                                                                            Encrypted:false
                                                                            SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2ry:m
                                                                            MD5:2EC92BAD2B70D3E9ADCFD87C9FEB11F2
                                                                            SHA1:6039BBED799D771383730DD511BE13C2783D5F4A
                                                                            SHA-256:3EAA073F3D55C62FEB7632335872CE4398F6A42E5555870D6863D716AB12A268
                                                                            SHA-512:95D7FE67EDEC15A248A7992F0EBF3595532858BE9D3C7B78BDCEA9A1750E598BD01D7BC3972FB840E1C58019C906AB46EF93CC3E364039BDE5090C451E01E09C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                            Category:dropped
                                                                            Size (bytes):1407294
                                                                            Entropy (8bit):7.97605879016224
                                                                            Encrypted:false
                                                                            SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                            MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                            SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                            SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                            SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                            Category:dropped
                                                                            Size (bytes):758601
                                                                            Entropy (8bit):7.98639316555857
                                                                            Encrypted:false
                                                                            SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                            MD5:3A49135134665364308390AC398006F1
                                                                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                            Category:dropped
                                                                            Size (bytes):386528
                                                                            Entropy (8bit):7.9736851559892425
                                                                            Encrypted:false
                                                                            SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                            Category:dropped
                                                                            Size (bytes):1419751
                                                                            Entropy (8bit):7.976496077007677
                                                                            Encrypted:false
                                                                            SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                                                            MD5:95F182500FC92778102336D2D5AADCC8
                                                                            SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                                                            SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                                                            SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):23456
                                                                            Entropy (8bit):7.905472002074324
                                                                            Encrypted:false
                                                                            SSDEEP:384:y6MLGI/LBvmjDxA3YzNQ2hzo6bLN6N96NxQK0c/71PfKmHSLaW8pMnAFn4wb6rQB:ydfluhAI/E6f0H6x70cZnK/Hmmk4Vcya
                                                                            MD5:2CE8B91CD235474B24D99CB49F4202BB
                                                                            SHA1:F6F7BC718FF967ADA5E71FB0617B001E8ED069CD
                                                                            SHA-256:D54EBA97A6438DFA6EAB28CD46F6AB3BCAEFF02679DC99A55CE651F3997A9655
                                                                            SHA-512:1AF51B31E6FC3745A913941E3790921ABAE3ADD90D962FB85F0972A59AAA5440F626AB042CA4744E20C89C5CA2B850181D6CAD5AFEA4BB47826C4FCA90139E28
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):55493
                                                                            Entropy (8bit):7.905289992807051
                                                                            Encrypted:false
                                                                            SSDEEP:1536:2kAIzBYcRKOmkkcgP7g+y7Sy0buXmBieHzfixXS:hBzBYcRHgPM+yG7JzUS
                                                                            MD5:8BA2262473016381A9AEB2991A8AD0C1
                                                                            SHA1:CD97CC562C7378EB0D19C5D34C7372736CE688BA
                                                                            SHA-256:C11A17DE6A989BAF7837E1A0761E5FDF5E4E62D96B75C19E83FEB577AA56CC55
                                                                            SHA-512:E76910A45ADF4744ECBF647DBBEC187D632A7894F64B2A16156562F797B6D23814864C24B560654D2299F731472DE6E796C957DDC9C40DC1D91B075E78627F5A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:dropped
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):1558
                                                                            Entropy (8bit):5.11458514637545
                                                                            Encrypted:false
                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1864
                                                                            Entropy (8bit):6.021127689065198
                                                                            Encrypted:false
                                                                            SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                            MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                            SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                            SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                            SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):66
                                                                            Entropy (8bit):3.9159446964030753
                                                                            Encrypted:false
                                                                            SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                            MD5:CFB54589424206D0AE6437B5673F498D
                                                                            SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                            SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                            SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):85
                                                                            Entropy (8bit):4.4533115571544695
                                                                            Encrypted:false
                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                            MD5:C3419069A1C30140B77045ABA38F12CF
                                                                            SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                            SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                            SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):9748
                                                                            Entropy (8bit):4.629326694042306
                                                                            Encrypted:false
                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                            MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                            SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                            SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                            SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):2877728
                                                                            Entropy (8bit):6.868480682648069
                                                                            Encrypted:false
                                                                            SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                            MD5:477C17B6448695110B4D227664AA3C48
                                                                            SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                            SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                            SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                            Malicious:false
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Reputation:low
                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1778
                                                                            Entropy (8bit):6.02086725086136
                                                                            Encrypted:false
                                                                            SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                            MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                            SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                            SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                            SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):66
                                                                            Entropy (8bit):3.974403644129192
                                                                            Encrypted:false
                                                                            SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                            MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                            SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                            SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                            SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):145
                                                                            Entropy (8bit):4.595307058143632
                                                                            Encrypted:false
                                                                            SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                            MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                            SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                            SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                            SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 6503 x 1437, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):125172
                                                                            Entropy (8bit):6.908651242418857
                                                                            Encrypted:false
                                                                            SSDEEP:3072:CJ1Ao8b/uf0E3h0pwFZFykXIS3V+oqmunSnql1XBWb:Cgz/c0E3y2FZFEzTmuSqlZsb
                                                                            MD5:497CECE47529672092D633DC41621C3A
                                                                            SHA1:D75FA5CFA9258352315C6E78A314BBADE4D62DE4
                                                                            SHA-256:A5866A6678BE82A0DC27A65607620741607636FDA5280FEA2A131982F63809BF
                                                                            SHA-512:6585AF3AE417CD54F7026638F065483B7229C4E1D3AE9B1C257E7B2B656F38BC67464E266EDF01F594D7226050276BC93FA1F733F29F804F467900A6FCF2AB06
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...g...........o....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:33:53Z" xmp:ModifyDate="2019-01-22T17:39:24Z" xmp:MetadataDate="2019-01-22T17:39:24Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):222987
                                                                            Entropy (8bit):7.938504985889109
                                                                            Encrypted:false
                                                                            SSDEEP:6144:LiFKchTdo05LMNurBt+osicwq8jJ83kYyufqcMLLs:qWoYNk+o8J8j8yuZsLs
                                                                            MD5:9DDD086523C0A062CD211B852A1D7926
                                                                            SHA1:3BC202464AA55D056D13EF8975219FAC719A6265
                                                                            SHA-256:EE267094B439D64E2AAEEEC8FA8CB6D16AF326F97323628D59BC50EF21090D20
                                                                            SHA-512:656F88F303AEA52A2A897681EC6C1D164B206902857B60ED2410481740D2EB1DCD59FE4438B385991AD19498F4D1B010515C79C96971F4F182177CD60A0501EC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg
                                                                            Preview:..................................................................................................................................................Adobe.d................................................................................................................!..1."AQ..2a...#Xq.$9Bh........3Rwx...%bv.....468CWr..&(DS.....5TVcs.....'7Ft...........................!1.AQ.."aq...2.......4BSc...#Rs.....3br.$5..C...%Tt.............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (9211), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9446
                                                                            Entropy (8bit):5.3103458029621375
                                                                            Encrypted:false
                                                                            SSDEEP:192:eTla+K8nnsnKdgPh7aSJJJkSeIUHV4CLDDhWwpy8b7z:ia+K8ntdgPh7akrwHVhHh1pz
                                                                            MD5:08F5AD7A3FDAC913937BC79A54E2E3BD
                                                                            SHA1:C858947A9D35424C7A00DE981714C993E706E454
                                                                            SHA-256:5C834052BBE286CBD6FE7B925AE585BDF27484F9027089210D8863458C9AF526
                                                                            SHA-512:09ED5DB77FCC8E9875AEEB76F43E5C275F17CD39DCB014B596A79F30D7299136E126B41C5ADE9E272BE918BFE7415337071AC85CACA7803153D527FE9EA659A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/modernizr.custom.56918.js
                                                                            Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD.. * Build: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.spli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):11421
                                                                            Entropy (8bit):4.664660220179059
                                                                            Encrypted:false
                                                                            SSDEEP:192:esxlfqrbhUlgvxOCy/ZLhZtA8D/cU+qOh7vLQ3aCmZLBVRCd:esxFqdpOnZK8bL+qYE3DmZ0
                                                                            MD5:05689C22F0C872E5089F80A5745E31CE
                                                                            SHA1:381EF842B4E21E4783D412A90925EA11281C406D
                                                                            SHA-256:1743B54E611AE08F0DDB89D8D1BC9AE7D78FEACBD672C86A5F5BB3C1A582E05E
                                                                            SHA-512:56A4DA214DD59521F2973A0CB378560814CC67D9797EF61ACA9E32CD16F9A95F4D7B867E9F6D6E1681BAEF681631C26279D418655D8A9971775644D3B111916E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/jquery-migrate-3.0.1.min.js
                                                                            Preview:/*! jQuery Migrate v3.0.1 | (c) jQuery Foundation and other contributors | jquery.org/license */..void 0 === jQuery.migrateMute && (jQuery.migrateMute = !0), function(e) {. "function" == typeof define && define.amd ? define([ "jquery" ], window, e) : "object" == typeof module && module.exports ? module.exports = e(require("jquery"), window) : e(jQuery, window);.}(function(e, t) {. "use strict";. function r(r) {. var n = t.console;. o[r] || (o[r] = !0, e.migrateWarnings.push(r), n && n.warn && !e.migrateMute && (n.warn("JQMIGRATE: " + r), . e.migrateTrace && n.trace && n.trace()));. }. function n(e, t, n, a) {. Object.defineProperty(e, t, {. configurable: !0,. enumerable: !0,. get: function() {. return r(a), n;. },. set: function(e) {. r(a), n = e;. }. });. }. function a(e, t, n, a) {. e[t] = function() {. return r(a),
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):39802
                                                                            Entropy (8bit):4.441904550522436
                                                                            Encrypted:false
                                                                            SSDEEP:768:An3JBKR7mNfF0gQ12cTe8fIipaexbnXCI72ncaZzdPzAoZnA:IBKRqur8nNSGA
                                                                            MD5:DBA0F84FAAE62F3615E99BA4F7DB0D7B
                                                                            SHA1:FDBAD03C1AFDDDA666C0753038770C137CF996BC
                                                                            SHA-256:3406FB1DB7CBAFDD94D3E8F50F7D47169B5CDE34C0EFD0AACB3E96EF8B8E7D19
                                                                            SHA-512:AC18F39BEA76E6E63D8CDD044D80A13E22AD55DDC50932A637D47B39938F5791562B35990E77DB97353E256C11644D9EBC828B78631AAFA76B3B66231F36CED2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/backend/js/scripts/app.js
                                                                            Preview:/**..Core script to handle the entire theme and core functions..**/..var App = function (asset_path,lang) {.. var _path = asset_path;.. // IE mode.. var isRTL = false;.. var isIE8 = false;.. var isIE9 = false;.. var isIE10 = false;.... var sidebarWidth = 225;.. var sidebarCollapsedWidth = 35;.... var responsiveHandlers = [];.... // theme layout color set.. var layoutColorCodes = {.. 'blue': '#4b8df8',.. 'red': '#e02222',.. 'green': '#35aa47',.. 'purple': '#852b99',.. 'grey': '#555555',.. 'light-grey': '#fafafa',.. 'yellow': '#ffb848'.. };.. .. .... // To get the correct viewport width based on http://andylangton.co.uk/articles/javascript/get-viewport-size-javascript/.. var _getViewPort = function () {.. var e = window, a = 'inner';.. if (!('innerWidth' in window)) {.. a = 'client';.. e = document.documentElement || document.body;.. }.. retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 71 x 81, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3885
                                                                            Entropy (8bit):7.929131729925767
                                                                            Encrypted:false
                                                                            SSDEEP:96:q5LS1YmLYIid4UFrn782yy57rQflsr4971scNkd+uWlAHag:iEYYYIidFR78MnQ9C497KUgL
                                                                            MD5:A7C32EBEA72FE44CF5663E049711C2DB
                                                                            SHA1:CBF2D2A4C2A5E79D9F5201665FB9432603E09783
                                                                            SHA-256:3F71F8022C54117F81C0647199556A4EB758B417BD5A5A58A6AEDAEF627454EA
                                                                            SHA-512:AC9B38247BBCF40B11A2FEFA4441E03982F2107112994D97743910BEB4EDAE2A40665A61DF7F02F5AB0925250B1B81C94CCF168E7DC979A8400D2515AACE92C4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...G...Q......?.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3572
                                                                            Entropy (8bit):7.490200324322141
                                                                            Encrypted:false
                                                                            SSDEEP:96:TowEIt5W/7JFUif2rNNtwo73c/IOIC7tRIf8ac:8fKM77UiEdwAq3IM
                                                                            MD5:4B0F60B04A97206B6C7AE700B7EC68B2
                                                                            SHA1:9A7402812B9ADF6739737D0F188133AFA60C537F
                                                                            SHA-256:5F1CE8551BB5285E8D134403E470BF727A6FEA0D09D7A7FB31F7743A62C46477
                                                                            SHA-512:6A4D292E30F7C8C1A6E2FE0FB41CA6B2B6DD2EFBE66D5A79F243BC8051D9B7FDEFF6BF3EE84A74DAE46F993723579AEABE380399C468DCB42DA9D78DCD42B6E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...[s.i~.._..:X.m.3>q..vv..TM6...n.."...."/"o*..I%...I.N..M*30.....A.%[..S...............]...@.WV?.~.Ir.`.........."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(........n..@..........tA.......t....Q...E..Qa..`..y.E)eR...W...}_.<..X.N.f'V..V.$..w.6..W.........NG.f[....yJ...P.TJQ.(.=..D.8V+.._....$...I..I.....$i...n..1..!......./i ..K$.b.......-nV4.Q.J..\l.OG.lfB.F...N.p~cS_.y.Z.y.3......uq...B.R./...Iz.d....Y^...yIR......<:t..=....c._*.....j.0z.M....2........=X/+qNq..9).|.._.TJ.}..>1..Sg..G......i...V:....)}:3....Je5...vr......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):87532
                                                                            Entropy (8bit):5.262415846264695
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                            MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                            SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                            SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                            SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/jquery-3.7.1.min.js
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1396x320, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):39428
                                                                            Entropy (8bit):7.8476118186156585
                                                                            Encrypted:false
                                                                            SSDEEP:768:xYyR0cr918ejT9fcN7Y7PMALSkyUHFuBE8xrC8BKkN7:xlD9eKP9SkycFuaX+KkJ
                                                                            MD5:5A18235F17DB02BFCD7B40038985F139
                                                                            SHA1:15BA979A19D63618A3D568B5FCFDD77E29935D33
                                                                            SHA-256:A553FA2CA508E50E033CA0F2D604D402E8832BCB6C9865458DFA6C0282F57B97
                                                                            SHA-512:63274807F3309D5AC0E0403F946DC63877CC5F6B4F25A081949DEF127708D7FE707FDC424B1FF44196288FD0F476ED1A43765932C7799247A55FEF17B02BED62
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/paginas/imagens/A7DE9303-71750_1.jpg
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1429 x 1451, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):44164
                                                                            Entropy (8bit):7.600900976322836
                                                                            Encrypted:false
                                                                            SSDEEP:768:LQK13zijJ4ghv661OzyaJkOe0cEv2qlgF7aoOGx6/gBJETKOmBhTNP+4TbQtkEWG:Lfi+unaJV5oqly7akx6/XdwTNG4/8itA
                                                                            MD5:46DAE413B3F79910822C359C2278A242
                                                                            SHA1:4B0723B5B545E5E58585CE45F65022115DDD6364
                                                                            SHA-256:B09527EF5632F8739239F838CE7B69AA767D06911FE8F450323390295AAF70CA
                                                                            SHA-512:887FE93877A86FAF6A2A27228CAA7C7D0BA142AA10260EB404EFA491DC4B8A0237B798AF919EB81785945687AE1E2C250F36997F5910B96B6452744CB7C943F3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/favicon_1.png?v=2
                                                                            Preview:.PNG........IHDR.............L.]w....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:34:34Z" xmp:ModifyDate="2019-01-22T17:40:14Z" xmp:MetadataDate="2019-01-22T17:40:14Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f22f6be5-5842-4dec-be6e-df03c136412d" xmpMM:DocumentID="xmp.did:9c13b140-752c-4572-880f-1df35d10c469" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39553)
                                                                            Category:dropped
                                                                            Size (bytes):39680
                                                                            Entropy (8bit):5.134609532741171
                                                                            Encrypted:false
                                                                            SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                            MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                            SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                            SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                            SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 71 x 81, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3885
                                                                            Entropy (8bit):7.929131729925767
                                                                            Encrypted:false
                                                                            SSDEEP:96:q5LS1YmLYIid4UFrn782yy57rQflsr4971scNkd+uWlAHag:iEYYYIidFR78MnQ9C497KUgL
                                                                            MD5:A7C32EBEA72FE44CF5663E049711C2DB
                                                                            SHA1:CBF2D2A4C2A5E79D9F5201665FB9432603E09783
                                                                            SHA-256:3F71F8022C54117F81C0647199556A4EB758B417BD5A5A58A6AEDAEF627454EA
                                                                            SHA-512:AC9B38247BBCF40B11A2FEFA4441E03982F2107112994D97743910BEB4EDAE2A40665A61DF7F02F5AB0925250B1B81C94CCF168E7DC979A8400D2515AACE92C4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png
                                                                            Preview:.PNG........IHDR...G...Q......?.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 114 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4605
                                                                            Entropy (8bit):7.943959710612048
                                                                            Encrypted:false
                                                                            SSDEEP:96:r5LS1YmLYIid4UFrn782yy57rQflsr4971dYAY24a40ouR4wEU5aLGs3NF:dEYYYIidFR78MnQ9C497bYi4F02BLP
                                                                            MD5:B15D18ED46C59E742FB059757F3297C5
                                                                            SHA1:ECB108403403EEABCE462D45579A63F477B94B0F
                                                                            SHA-256:A261D978E4E4F8882E71328A2EC12845A6E6872E08828A5F5E085FD00B05140C
                                                                            SHA-512:529F06DFB47682E828B37DE652AFE66C632B825AE55F7A4C472E0D0CF3E68380F350E35284F121295524BC642D96AB2173C5498D04AC09B16DDAAA0A076D8B0C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/C7857B16-BA800_1.png
                                                                            Preview:.PNG........IHDR...r...J.....g......0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):2.2988646448902372
                                                                            Encrypted:false
                                                                            SSDEEP:12:0Nv55lNrL558xLvRDOlKaV9acoDPddxLzL39TRF9/DpVVL55nLZhD5GlF375JNBs:0aVGJYjuDPyv/
                                                                            MD5:125B59469D37570D30EBC548A8E5E3F2
                                                                            SHA1:8F3C7E40C80EAA52E78ED666DA3D04A9954E2D66
                                                                            SHA-256:39953620D525A9206141678C93A1AB94B3533A7B20AFDA748F8DDE8C02C9534C
                                                                            SHA-512:0014856A2439F13874AB71320C09E6C57CFF9B72EC000F189253FD65FC97517E3BD38BEDFF176D19CC2AB4074285760E70096490EE8A2EE2E1239AA3DF4EC3F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .h.......(....... ..... ............................................ .......................... ........................................``..........,,..........................................XX..........................00........................$$......................................................... ((......................................................... ....@@..............$$...... .. ......XX..............00..........@@..................................................00..........@@..............00.................. ..............00..........@@..............00..................DD..............00..........@@..................................................00..........@@..................................................00........ ........................................................... .........................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (623)
                                                                            Category:downloaded
                                                                            Size (bytes):22595
                                                                            Entropy (8bit):5.370665529960354
                                                                            Encrypted:false
                                                                            SSDEEP:384:nN7mX9ngSzqSTdDfmKrKcP9WTMIrXM/hxQcXFN+W54JB:nNKlnmSTUmKcFMMIrXmhOPB
                                                                            MD5:306EAE36A9954E4B28A85432BF88BB7B
                                                                            SHA1:C2588FB8555970073BAF92E394EFBA291259DF13
                                                                            SHA-256:4330215F7A858522E3186202C41B82AE686C8AD2B5D81664EB0F86A067058E85
                                                                            SHA-512:17E9009DE8EBD8B6DD3BA0A718F805660C7D2264129C7C5F72EA2DEF9F050E2EEDC0BC56EE0E851773F1D2F7E4550BA552CFD16E1E5A2FC62E5A85B91E6D4876
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/fancybox/source/jquery.fancybox.pack.js
                                                                            Preview:/*! fancyBox v2.1.4 fancyapps.com | fancyapps.com/fancybox/#license */.(function(C,z,f,r){var q=f(C),n=f(z),b=f.fancybox=function(){b.open.apply(this,arguments)},H=navigator.userAgent.match(/msie/),w=null,s=z.createTouch!==r,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},p=function(a){return a&&"string"===f.type(a)},F=function(a){return p(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&F(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},x=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.4",defaults:{padding:15,margin:20,width:800,.height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:"auto",preload:!0},swf
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:dropped
                                                                            Size (bytes):183618
                                                                            Entropy (8bit):7.919552047686084
                                                                            Encrypted:false
                                                                            SSDEEP:3072:dZzKx+EHkUU1RcjjSK6KVcLFFk8DxFRv2pa49f1OatZe4Qq0Vm:dEx+EEDcSRO0FFbt2pa49fkatyVm
                                                                            MD5:EEA3CD37233E0D4DDC7B1B40A1BBBE55
                                                                            SHA1:44838DFF872029A6B648D695CCA5DDA5E76488CC
                                                                            SHA-256:B7883ABB37865D568C221267A55980C7E9D8296316E3C832BEFDBE035977BD8C
                                                                            SHA-512:52213CBBE5F7E2797750E805F242069EAEC10128ADF191553445D1BD17DD5BA5324304B65ED2767D3F38CC281B8436245DD776D35587012210B8139A97BEF3A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:..................................................................................................................................................Adobe.d.............................................................................................................!..1..AQ."aq..2......#BX...$39Rhx........%&8Cbrw.....47v.'TWc.....56DFHSVdet.......(g...fsu.............................!1.AQ.aq....."2S.......4Bcs..#3Rr......5Cb...$.6t.............?....@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (623)
                                                                            Category:dropped
                                                                            Size (bytes):22595
                                                                            Entropy (8bit):5.370665529960354
                                                                            Encrypted:false
                                                                            SSDEEP:384:nN7mX9ngSzqSTdDfmKrKcP9WTMIrXM/hxQcXFN+W54JB:nNKlnmSTUmKcFMMIrXmhOPB
                                                                            MD5:306EAE36A9954E4B28A85432BF88BB7B
                                                                            SHA1:C2588FB8555970073BAF92E394EFBA291259DF13
                                                                            SHA-256:4330215F7A858522E3186202C41B82AE686C8AD2B5D81664EB0F86A067058E85
                                                                            SHA-512:17E9009DE8EBD8B6DD3BA0A718F805660C7D2264129C7C5F72EA2DEF9F050E2EEDC0BC56EE0E851773F1D2F7E4550BA552CFD16E1E5A2FC62E5A85B91E6D4876
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! fancyBox v2.1.4 fancyapps.com | fancyapps.com/fancybox/#license */.(function(C,z,f,r){var q=f(C),n=f(z),b=f.fancybox=function(){b.open.apply(this,arguments)},H=navigator.userAgent.match(/msie/),w=null,s=z.createTouch!==r,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},p=function(a){return a&&"string"===f.type(a)},F=function(a){return p(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&F(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},x=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.4",defaults:{padding:15,margin:20,width:800,.height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:"auto",preload:!0},swf
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 43572, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):43572
                                                                            Entropy (8bit):7.991846190596049
                                                                            Encrypted:true
                                                                            SSDEEP:768:9aVzVymSbSDcPi1iyD9m9ySj+H2fmwsTtxNXfmQZKQ6srdeujlLANRWOvClvztaO:KVyW6i1iyD9Epj+umwsxmir6soCKvXvY
                                                                            MD5:B683029BAFE0305AC2234038A03E1541
                                                                            SHA1:12F8C193902E99348493ACE32E498031BF79B654
                                                                            SHA-256:18E6B5FF511B90EDF098E62AC45ED9D6673A3EEE10165D0DE4164D4D02A3A77F
                                                                            SHA-512:44823904027DD2E901429BFF1672132600AE6895486EBCFD3B97A5315635104BB1D555F614DC5FDCA9645B01C65056D2D55842351B1324290C163A2451307E46
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/font-awesome/font/fontawesome-webfont.woff?v=4.4.0
                                                                            Preview:wOFF.......4......4.........................FFTM...D........epa.GDEF...`....... ....OS/2.......>...`..z.cmap....... ...j.5..gasp................glyf............2..head.......1...6.\."hhea...........$....hmtx................loca............q...maxp........... ....name.......f....<.e.post...0........2...webf...,.........RQ..........=.......T.0......<.x.c`d``..b...`b`d`dl..,`........x.c`f}.8............B3.3D..8AAeQ1....W.6..@>...2.bDR......R....x...J.Q...n~. {...(.f.@}....ZR.X..H...!.e..$.6AD.tV...$Y.,.L...n\..l...s.....!...F*rR.(...T....D)..6.P.......~.../..6.....h......}.c,.8..E."5iHkH.D.....G_x.F.%....&...).q.....W6.$e.........3.f.l.....?.z]7....gy..x..x..9..+&m.X.....G.I?.....)..O..".......M........H.....2tn........x...|T..0~.s..;..Y..d2.d.$d..Y............ ..(...*..j...]..j..jW}mkW...m..^...?[!s.....$$.}....{.}=..s.s......x...N.l....!.....v2.]....q.8.....3................H(.Oe.!....H.:. =.R..r.x.7..O..on.6z..1*..`t......s....`.cub.......J.$.C..^.8..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):5177
                                                                            Entropy (8bit):7.7793802234560685
                                                                            Encrypted:false
                                                                            SSDEEP:96:Y+a5NDirWs9VZK1Rdq7Ka4uLr+Ijdz+9kxymsQpQxgUsonEt234:Y1NkN7ZwYKh8fdiuDpQx4zy4
                                                                            MD5:72AA787A51BA8CAFE0A446399AE6433E
                                                                            SHA1:94B60D2F5DFF7D1696DCE1DEE0E11BF814B44494
                                                                            SHA-256:29ED7E4914281F5A694E0EE94A4E8AD8992A60E41E98E100F16D866C29F2F4F7
                                                                            SHA-512:411CA56F6B39FDE7523BEBBABD79B8B3EB8AD7032FAD5CD0DF797046C211DCAD0A3E69AE63536F8DF11F7173388F26E0CC2673B939C19CFD6844FB03A906DE41
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...kp\g}........JZI.,[...9..Ikc'q.L...]Z.@`.....-./J....ia.LH).L.&6.I'.B..i....1C......V..._./VZ...+. ...Lfl.g......<..Uv......... .w..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..L..p..P....t..r.....a.<.P(.p$...\..zzbp{<-..h......+......vl,e2M.o.\....60=5..5....!..A..Lf........h..>.....5?...e^....f.......Zz.r..M....iM..8....b.^....F..R.@.......1.m.-.?.dsY./....^....m....,tMCOO.........C,.....I.-..q.@o...1.m.-...8.2.42..z...i..Z. ......3.m..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1429 x 1451, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):44164
                                                                            Entropy (8bit):7.600900976322836
                                                                            Encrypted:false
                                                                            SSDEEP:768:LQK13zijJ4ghv661OzyaJkOe0cEv2qlgF7aoOGx6/gBJETKOmBhTNP+4TbQtkEWG:Lfi+unaJV5oqly7akx6/XdwTNG4/8itA
                                                                            MD5:46DAE413B3F79910822C359C2278A242
                                                                            SHA1:4B0723B5B545E5E58585CE45F65022115DDD6364
                                                                            SHA-256:B09527EF5632F8739239F838CE7B69AA767D06911FE8F450323390295AAF70CA
                                                                            SHA-512:887FE93877A86FAF6A2A27228CAA7C7D0BA142AA10260EB404EFA491DC4B8A0237B798AF919EB81785945687AE1E2C250F36997F5910B96B6452744CB7C943F3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/favicon_1.png?v=2
                                                                            Preview:.PNG........IHDR.............L.]w....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:34:34Z" xmp:ModifyDate="2019-01-22T17:40:14Z" xmp:MetadataDate="2019-01-22T17:40:14Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f22f6be5-5842-4dec-be6e-df03c136412d" xmpMM:DocumentID="xmp.did:9c13b140-752c-4572-880f-1df35d10c469" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:downloaded
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdf
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 114 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4605
                                                                            Entropy (8bit):7.943959710612048
                                                                            Encrypted:false
                                                                            SSDEEP:96:r5LS1YmLYIid4UFrn782yy57rQflsr4971dYAY24a40ouR4wEU5aLGs3NF:dEYYYIidFR78MnQ9C497bYi4F02BLP
                                                                            MD5:B15D18ED46C59E742FB059757F3297C5
                                                                            SHA1:ECB108403403EEABCE462D45579A63F477B94B0F
                                                                            SHA-256:A261D978E4E4F8882E71328A2EC12845A6E6872E08828A5F5E085FD00B05140C
                                                                            SHA-512:529F06DFB47682E828B37DE652AFE66C632B825AE55F7A4C472E0D0CF3E68380F350E35284F121295524BC642D96AB2173C5498D04AC09B16DDAAA0A076D8B0C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...r...J.....g......0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):5177
                                                                            Entropy (8bit):7.7793802234560685
                                                                            Encrypted:false
                                                                            SSDEEP:96:Y+a5NDirWs9VZK1Rdq7Ka4uLr+Ijdz+9kxymsQpQxgUsonEt234:Y1NkN7ZwYKh8fdiuDpQx4zy4
                                                                            MD5:72AA787A51BA8CAFE0A446399AE6433E
                                                                            SHA1:94B60D2F5DFF7D1696DCE1DEE0E11BF814B44494
                                                                            SHA-256:29ED7E4914281F5A694E0EE94A4E8AD8992A60E41E98E100F16D866C29F2F4F7
                                                                            SHA-512:411CA56F6B39FDE7523BEBBABD79B8B3EB8AD7032FAD5CD0DF797046C211DCAD0A3E69AE63536F8DF11F7173388F26E0CC2673B939C19CFD6844FB03A906DE41
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...kp\g}........JZI.,[...9..Ikc'q.L...]Z.@`.....-./J....ia.LH).L.&6.I'.B..i....1C......V..._./VZ...+. ...Lfl.g......<..Uv......... .w..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..L..p..P....t..r.....a.<.P(.p$...\..zzbp{<-..h......+......vl,e2M.o.\....60=5..5....!..A..Lf........h..>.....5?...e^....f.......Zz.r..M....iM..8....b.^....F..R.@.......1.m.-.?.dsY./....^....m....,tMCOO.........C,.....I.-..q.@o...1.m.-...8.2.42..z...i..Z. ......3.m..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 21, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):7.582121068929207
                                                                            Encrypted:false
                                                                            SSDEEP:48:wV6vnLDDEMSJ3O8jaEELp+HyG2sisOjNRwjQbpoRGZ9VCcd0:NYMFkELpAyhNRU4//C80
                                                                            MD5:8E465802D8229A50706DD1850E1AB5EB
                                                                            SHA1:4CCE8383C84D4B00482BE25C47410C24E6E42A8C
                                                                            SHA-256:7C385475E498A87F0CADB8E2C0342CE3E9A507A10C9C732EDEDBEBB7CC67F09F
                                                                            SHA-512:45401BC4FB08E61782D7284A32BA6FFC4F1B6DD8DFA3B30C9C1E08A361B6185B6556D9D46F912ABAB42FC9AD7E3BB9417C04046F896640318A8B5502C070F4FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/favicon.png
                                                                            Preview:.PNG........IHDR...d...........K0....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:F973B0D62C8B11E9872ECA6327351892" xmpMM:InstanceID="xmp.iid:F973B0D52C8B11E9872ECA6327351892" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" stRef:documentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...oTU.....i.n .QZ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):89433
                                                                            Entropy (8bit):5.146926596009145
                                                                            Encrypted:false
                                                                            SSDEEP:768:V7dxJHXNzJVBzTBVPky3RG3rV6vrGJ2IJLJlx3eWbmSg5REkezsgigOLl2H94JLY:LOp6CH/XuDfLC
                                                                            MD5:0CBBFDAC43B5E236182C08DF414B5998
                                                                            SHA1:199AEEA06D4A84DA1E3543798E17E7A9F0C8C825
                                                                            SHA-256:D78FC2D235F1FEEDFCD659F4284B5B75D442CBA4AE4E936E86D81E058B292734
                                                                            SHA-512:68FF833F4FC5F2622E8B67003A32F15C13E032458132348E107468431815E9F5624180B07D56AEE8D28E1BE034B55178115ECCB016E7F36C6DC9E838EF32DF19
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/css/custom.css
                                                                            Preview:@font-face {...font-family: 'NOME';...font-weight: normal;...font-style: normal;...src: url(/site/fonts/FILE.woff) format('woff');..}....html, body{...width: 100%;...height: 100%;.. position: relative;..}....body{...background-color: #fff;.. font-family: 'Rajdhani', sans-serif;..}....body.aberto{...overflow: hidden;..}......a, button, input {.. outline: none !important;.. text-decoration: none !important;..}.......left{ text-align: left; }...center{ text-align: center; }...right{ text-align: right; }.....row,...form-group{...margin: 0 !important;...overflow: hidden;..}.....custom_container {.. width: 90%;.. margin: auto;..}......button.v1 {.. background: #2E3B4E;.. border: 0;.. padding: 15px 65px;.. color: #fff;.. font-size: 14px;.. font-weight: 600;.. letter-spacing: 4px;.. text-transform: uppercase;.. font-family: 'Montserrat', sans-serif;..}.......fakebanner{...height: 125px;..}....@media screen and (max-width: 992px){...button.v1 {....pa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):698
                                                                            Entropy (8bit):7.602056590104632
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7gg/yFZOa4Y2uWlXu6+k5INCJuECZsWWpnfwSP4Lixh2CoyOHpPsyBZmvjLE8:46FZOa4Y2lMCMCgECZsvIQhx4pPsyBZ6
                                                                            MD5:0310E16AEE5B41190D7DF67041A2ECA5
                                                                            SHA1:43EF4405F22BA0E816DBBCA0A4D1FF1DE50E5A93
                                                                            SHA-256:8CA9E947176686418B2E70C755DA966C0F64B34BE8D096D3B17EC1C7CA1E8B09
                                                                            SHA-512:22B8F89BF625D2B17B88425687BE65A2B88D1569CF5BE0C20FCD66D5E5490A49DBD671DCB13E2B4AE631CD735827022BF8221A3800E7019AC74D93CC5E2006A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATh...j.A..-.l...B`@..X....I/........!...2`%.i..3.s..2..%....).b.=._.rff.....:.!&.X.[b..x..;..8.v1..}bI.CJv...Wn...x..z#fD.h!.2..Y..Y.....).....#0w...$.)|.a3...A.;..8....J.J..._...9bz..D......U...T......$....C.p........Y.....M............m..!J9&/..[.....!......J..!..Z....O_2.,U...Rw.11W..k.<Pz..c.^K[..ipN....H.o i.....m.0Vz..1.RUz.....V..w....t.T3....m*7..9*J.N}S.....$..#.g......z...*.R....Tz?Q......4%....QTz?....4f...-b...n,...H..3.......V..C.h...[42o.S$.KD.>...Q...O.e..}...........m..e..>.BV..A.u..5.d.FC,d.I,d.J.P...!.....sL..4...&.-%......X...`...h...pW..x]................f....6..S..h?.8.}n.....yu..R....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):415
                                                                            Entropy (8bit):7.038041441664307
                                                                            Encrypted:false
                                                                            SSDEEP:6:6v/lhP70wZz19ghmaWf+DECqbd95NACBrAVms4KqH7VRj5bHzYwv3bSxWBdi2/ap:6v/7j6hY/95NACBcVx4/Hp02XVSomz
                                                                            MD5:C8A9414C0C768165AC4816E296670B32
                                                                            SHA1:BE9E830A4B7D5A52DB716B0C9B5E939DBBBACB1E
                                                                            SHA-256:B24D9F90326E04A8FCEF27725295A8E0C33D9032A3A169894FC8DAAA6F264319
                                                                            SHA-512:3ED5F56A7954AAC1D128011BBA5EFFE37FA50A54950AB74A3733B350B11685F57A8BC5D83FBD8CD03235815C1A37F9EEA01248AF61184052F201ABFE95B1740A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.............;.J....bKGD..............pHYs..........+......tIME........P......tEXtComment.Created with GIMPW.......IDAT(...JCA.E...:Am.YY..."....Q.uPH!(.XY..h....he#.~....c3......3.s..a!ME..L....o..Z...-`.X........:...w.~..@..F..(bF.W.2^S...T..8..9.o...*......%.....jK=S.2......hj...O.........P...nD....z......n...S.'JJ.z..O...g....V.....\....S....M..g.Q.{..nN......z.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 68 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4608
                                                                            Entropy (8bit):7.930250061212152
                                                                            Encrypted:false
                                                                            SSDEEP:96:R5LS1YmLYIid4UFrn782yy57rQflsr4971KnX24Y2buYu7Z2A:LEYYYIidFR78MnQ9C497EPYMZS
                                                                            MD5:1ADEC55664093730EA9FF89B49D9CC19
                                                                            SHA1:FF543AA069CC46926F1F9CFF6C4380B7927CD143
                                                                            SHA-256:13BAEF03C0E09F74CA86EC72503275A94720856D2DF1832972E36E777A13E37B
                                                                            SHA-512:82BF48DAAB26360635C5984C3CF80D7902CB6A2ACB2E6DAAF012BAD9F0DC67A59D39E421A5F035BDD04547801251FCA02D2DDD7B0C3223D68AB7EFDE96D5F174
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...D...\.......D...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 68 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4608
                                                                            Entropy (8bit):7.930250061212152
                                                                            Encrypted:false
                                                                            SSDEEP:96:R5LS1YmLYIid4UFrn782yy57rQflsr4971KnX24Y2buYu7Z2A:LEYYYIidFR78MnQ9C497EPYMZS
                                                                            MD5:1ADEC55664093730EA9FF89B49D9CC19
                                                                            SHA1:FF543AA069CC46926F1F9CFF6C4380B7927CD143
                                                                            SHA-256:13BAEF03C0E09F74CA86EC72503275A94720856D2DF1832972E36E777A13E37B
                                                                            SHA-512:82BF48DAAB26360635C5984C3CF80D7902CB6A2ACB2E6DAAF012BAD9F0DC67A59D39E421A5F035BDD04547801251FCA02D2DDD7B0C3223D68AB7EFDE96D5F174
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/2C0D7819-1E140_1.png
                                                                            Preview:.PNG........IHDR...D...\.......D...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (352), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2392
                                                                            Entropy (8bit):5.138634114521318
                                                                            Encrypted:false
                                                                            SSDEEP:48:0/M6zMdTDWVHlYro1Ih73I+pDUVujpmJi82819MkUfhNrOPM9nGJSvwo:0oDzrjnDUaWs8ZMR
                                                                            MD5:B359153E6254DDAB01D8367131215B20
                                                                            SHA1:694769C85CA82FC85B4F0CFB03667B08EE32C4A6
                                                                            SHA-256:CBB60407FDF5300B478C3295FEE938E58D0C11A8EC63C072BEA42BD39B9DFAF1
                                                                            SHA-512:E16F7D960E4AAB77A085D0B2E3ABF0A48673CC079D0FFED04BFDB20396AA9D751BE80596943D847975BBD86A7CC6A85018261E84B4CB090834633407378F8801
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/back-to-top.js
                                                                            Preview:var scrolltotop={setting:{startline:60,scrollto:0,scrollduration:1000,fadeduration:[500,100]},controlHTML:'<img src="/site/imagens/up.png" style="width:40px; height:40px" />',controlattrs:{offsetx:10,offsety:10},anchorkeyword:'#top',state:{isvisible:false,shouldvisible:false},scrollup:function(){if(!this.cssfixedsupport)this.$control.css({opacity:0})..var dest=isNaN(this.setting.scrollto)?this.setting.scrollto:parseInt(this.setting.scrollto)..if(typeof dest=="string"&&jQuery('#'+dest).length==1)dest=jQuery('#'+dest).offset().top..else..dest=0..this.$body.animate({scrollTop:dest},this.setting.scrollduration);},keepfixed:function(){var $window=jQuery(window)..var controlx=$window.scrollLeft()+$window.width()-this.$control.width()-this.controlattrs.offsetx..var controly=$window.scrollTop()+$window.height()-this.$control.height()-this.controlattrs.offsety..this.$control.css({left:controlx+'px',top:controly+'px'})},togglecontrol:function(){var scrolltop=jQuery(window).scrollTop()..if(!this.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2345)
                                                                            Category:downloaded
                                                                            Size (bytes):214686
                                                                            Entropy (8bit):5.536851033310282
                                                                            Encrypted:false
                                                                            SSDEEP:3072:/WRhbIGc3kWh21ZF0uSncEjCPfrgiG8m9s3rOXk9noUcxc:eRo3k4yGJviks3qXk9no5y
                                                                            MD5:409B733FBFE0DEAD1A2094E5640FF388
                                                                            SHA1:C66BB304BE9E1796AD2BF0714711C772FDBA1677
                                                                            SHA-256:F947553A7314C92A174BADD5C5BE7585EDC563DB3C88A2299CDE1DA2AB77B2FE
                                                                            SHA-512:7A8FA40155D91FA9130C0342B0B1F7021AF1D0E0CA1A72DCFB9F77C0075ADFAD3537759051F9A5CBEC27D94C5830D1FC5CF820E3DE90595277D3C92E6B01DDF6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-129362703-7
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-129362703-7","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-10QRSL0DXM"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var aa,ba=function(a){var b=0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:dropped
                                                                            Size (bytes):222987
                                                                            Entropy (8bit):7.938504985889109
                                                                            Encrypted:false
                                                                            SSDEEP:6144:LiFKchTdo05LMNurBt+osicwq8jJ83kYyufqcMLLs:qWoYNk+o8J8j8yuZsLs
                                                                            MD5:9DDD086523C0A062CD211B852A1D7926
                                                                            SHA1:3BC202464AA55D056D13EF8975219FAC719A6265
                                                                            SHA-256:EE267094B439D64E2AAEEEC8FA8CB6D16AF326F97323628D59BC50EF21090D20
                                                                            SHA-512:656F88F303AEA52A2A897681EC6C1D164B206902857B60ED2410481740D2EB1DCD59FE4438B385991AD19498F4D1B010515C79C96971F4F182177CD60A0501EC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:..................................................................................................................................................Adobe.d................................................................................................................!..1."AQ..2a...#Xq.$9Bh........3Rwx...%bv.....468CWr..&(DS.....5TVcs.....'7Ft...........................!1.AQ.."aq...2.......4BSc...#Rs.....3br.$5..C...%Tt.............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):14595
                                                                            Entropy (8bit):4.801217289124169
                                                                            Encrypted:false
                                                                            SSDEEP:192:mZMP6UVetc78Uren+D4TONhhJNSy30uTLnPDOd8bQs:meP6U0tu8Uqn84TGhhJNFTLncS7
                                                                            MD5:4D2A1D778CDFCF36380B4FB8E1E7480B
                                                                            SHA1:3DB905CCD016B40E8095E9547E0C6DC05D8E7054
                                                                            SHA-256:958C355960B7647596B5D53936F6EEE699E8507AEA14DA6ED86050A7C8825C9B
                                                                            SHA-512:315F39E45366A2D206BC6D5D324EAB8BE17104721302FE4E6356AE16F775C4F60909FB681197323DDDB731FCA4CE99733029FB9A4BB20702B53CEB422AA36644
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/main.js
                                                                            Preview:/*C.digo JS apenas para fun..es de Front-end*/../*C.digo JS apenas para fun..es de Front-end*/..$(document).ready(function(){.. ...../*FORM NEWSLETTER*/......$("#form_newsletter").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("#newsletter_response").show().html("A validar dados...");........$.post("/processes/ajax_newsletter", $serialize, function(data) {.....var $res = JSON.parse(data);..........$("#newsletter_response").html($res.value);...........if($res.type == "warning") {...........} .....else if($res.type == "success") {...........}....});...});...../*FORM CONTACTOS*/......$("#form_contactos").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (352), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2392
                                                                            Entropy (8bit):5.138634114521318
                                                                            Encrypted:false
                                                                            SSDEEP:48:0/M6zMdTDWVHlYro1Ih73I+pDUVujpmJi82819MkUfhNrOPM9nGJSvwo:0oDzrjnDUaWs8ZMR
                                                                            MD5:B359153E6254DDAB01D8367131215B20
                                                                            SHA1:694769C85CA82FC85B4F0CFB03667B08EE32C4A6
                                                                            SHA-256:CBB60407FDF5300B478C3295FEE938E58D0C11A8EC63C072BEA42BD39B9DFAF1
                                                                            SHA-512:E16F7D960E4AAB77A085D0B2E3ABF0A48673CC079D0FFED04BFDB20396AA9D751BE80596943D847975BBD86A7CC6A85018261E84B4CB090834633407378F8801
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var scrolltotop={setting:{startline:60,scrollto:0,scrollduration:1000,fadeduration:[500,100]},controlHTML:'<img src="/site/imagens/up.png" style="width:40px; height:40px" />',controlattrs:{offsetx:10,offsety:10},anchorkeyword:'#top',state:{isvisible:false,shouldvisible:false},scrollup:function(){if(!this.cssfixedsupport)this.$control.css({opacity:0})..var dest=isNaN(this.setting.scrollto)?this.setting.scrollto:parseInt(this.setting.scrollto)..if(typeof dest=="string"&&jQuery('#'+dest).length==1)dest=jQuery('#'+dest).offset().top..else..dest=0..this.$body.animate({scrollTop:dest},this.setting.scrollduration);},keepfixed:function(){var $window=jQuery(window)..var controlx=$window.scrollLeft()+$window.width()-this.$control.width()-this.controlattrs.offsetx..var controly=$window.scrollTop()+$window.height()-this.$control.height()-this.controlattrs.offsety..this.$control.css({left:controlx+'px',top:controly+'px'})},togglecontrol:function(){var scrolltop=jQuery(window).scrollTop()..if(!this.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15688, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15688
                                                                            Entropy (8bit):7.985734377303173
                                                                            Encrypted:false
                                                                            SSDEEP:384:Bktl5HsgImpL/2gZDAMAyNWE3pZrsjyb2mf+X:Bkl5MgDpT2g5AMtswpZZ2mf+X
                                                                            MD5:D5448938A162CCB434B09F4572C0191F
                                                                            SHA1:BE9EAE3D1D9F4FBD2208E0FD3C871B17B65B6516
                                                                            SHA-256:5B7E4A6F97163C2636724D4DE90304FC895653DCFE64C67A7A22F26331CA5C5F
                                                                            SHA-512:DF0245084768642738387F7A0DAA11C4BD0109617C4120BFD88083C30D686EE2BD327E426CE0D9EE1F50839C5E2890F8A2A2D7ACCE3705FE8FA324FE623AD942
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pa8FvOreec.woff2
                                                                            Preview:wOF2......=H..........<................................`....d..p.....|..E.. ..6.$..<. .....]........z...R.3d...8.........1`...>..3.M....3..I...........*......]..F*.{..h. .<.KO.ji...k._..r[...0.3.lq....IN^.....,i%....H..UEsU.....BD.....[.+ .X...K......[..1.Z.bO+...f..$.....t_-y..?..f>..p.dY.&......V.7..*Ey<......~........a.(......<...;.+g..........J..m.%R...L..........~...5..1a.K...=..D[*;.=oN}ici.Q..N2".8U[.....&WS.........?..}.(.....,b_...*..Y+j.:]u2...ju.HP...r.'.~..{wfN..1.N....W....e......Q;......*.f........L.).<...\.=_.V5..&d.{...ld6..x..cH..TU.RU...@t.......$.C.G..bZ...X8..1...8.g.h..N!..........|....?...".H..>w.M'~g.........w6........._n.Sg7v.E.".H .z=.........Q.........R..=.@.\\F....`c[.P..5d.......X..........2p."u.... O...4.F..!.../...G.....@......De..d......H..<.;x1_/i.A....q.....Nx...k.q..........|1..c..<<...s..=G.V.....'.Yo..VXj.Q.{...+...u...N.$m..^o.....1.........G...[...Z......$=...WO..O..^.W*.EX...Y....y.Bpk............4!.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 140 x 58, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4442
                                                                            Entropy (8bit):7.9306835208941
                                                                            Encrypted:false
                                                                            SSDEEP:96:jSw+dIJbPs52nrfnbUDFq2xnbkwFjl3UTfjsv2f0praO1CAHQ:jSwQIJbPNfUxZfYfjsXhHQ
                                                                            MD5:1132DBA683B7E97AC01429769374A54A
                                                                            SHA1:524A45D33C6CE89BDAC5961DA406910C7D785E5C
                                                                            SHA-256:750A6F3EBDBB5980A7F406D0518E3C96BCABF805F6844C67071412B6CCDA4B68
                                                                            SHA-512:D20289D5B9DE85005E083265D21A49B6460DC02BCDAAC08874DBC1EA67B24C769DDAD0A6072A71E1568D2467D538673E23956B0D8E088F5F9026E23A51278081
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/i010896.png
                                                                            Preview:.PNG........IHDR.......:.....bS.V....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z......IDATx..y|U..g...f$.@.d.......Q.8k......V+..u...Ui..><..Z.V...8<'@.b....!.B...0.7....c...\..*In..}>..{.t.>..Z{.N4.q..H.......f..'O..k.``.0.....2.x...j......E.....:..(....3.3....#.........6..JQ.s.0.....8...G...........<.....ar.[.m.C_.,].m*....._.I#..A.|....J....q........'.|.(........tgx}.0C...D..n......&.T.o2..mL...F.bLM......P...o.E.(S.0'.Y.S..E...m.?%a|.......I..]q..a....Mu\.....E.\.\..s...W..C.t..>...\.0an.g......h{.0.}..%...h{.0.....p8...g....=..v.+.!..F..h.f.+..'.<..*9\.z........a.p.+..&.m....&..wI.;.;.a.eh....@.`Y.v,.n..k.,W..K."..m....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15084, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15084
                                                                            Entropy (8bit):7.9836522745786755
                                                                            Encrypted:false
                                                                            SSDEEP:384:gyo8YAic7O+qBHVNtW4lIS9PqRDGr3DwKmQ7s9:l9JiiO+M1NtW4lDwBGUW7k
                                                                            MD5:98D75EF6878AA0544049B77BED867541
                                                                            SHA1:E7D0D08B1CED5E6C424AA7EFB0EA5C11276E4CF5
                                                                            SHA-256:23AFDB9B5B89B878FAB04D80CC30BF41BB4F3F7E8BE88E5F16A7CC7671CDB2DC
                                                                            SHA-512:360ACE65F75039A94A33A835761442EEB1D67D612598766375EA0715D577F09CB09E1FFAEE5D3553D3832C7CE1D0915E7B79C0B4EB1C00129CC2A4F4117A2C43
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/rajdhani/v15/LDI2apCSOBg7S-QT7pb0EPOreec.woff2
                                                                            Preview:wOF2......:...........:................................`....d..p........... ..6.$..<. .....]....-.5l..... ~....H..q..jv...'..C......!.g.jf.,Lf...AF.H..s.01.*.B7r.I.w.3_2.J.........%........(.R.4.|Z.u..f.......q.l.....E...a...s.WXmX...|,.....\.%...#~..l.....D..d......),........0....T.~...b...<.. ......".............E..Z.ZD...~..e.....G7.W.+.V @......&..{][./.&....$.....,Fa4BO...t.+I...Q..A..~.\.-].U...J$..X...lg./I..X9!?{^g9...2.(.,.wYGh.A.I.*\....rODKI...s....K3f.8D..c.. .6p.Rm.O[.4..j......aC:2.~P{g.N.....@D..7Mj.L.$..Y.\B...".5.a..P...&.~..A..r..m7/..*.X"..j.k...(..3.....>........t...!..0..w..t..W.3n9k<o.f.L.'.C<n..).woU........c........2..%.O.!......8.D...1.RH.}{:..>..e.....K.o.=..I.DJ...j..&p....rg.H...7....C!O..!k^4._].F6Ff.....k...........r.........$..-.J..,@6....T/..J.*.....U.<....2/..G..rn.^n...].x...y.e.<..X..}t...}.)..b=.E..}X....n`.dv~..[.".h.k.;m.....v.)oiJQ?........).r...I...K...E.->...EG.Y.',..g=...1.7=..O...i..Nu..5.........v.n...k!..;='w
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 561x280, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):6024
                                                                            Entropy (8bit):7.175109878333444
                                                                            Encrypted:false
                                                                            SSDEEP:96:1YzxNEk27gx3VHeBVykwNazfdD9Lxbk27+fR3cBKEZmog:Ob/RM+Qpx7+fOBfMV
                                                                            MD5:99C74E305A9DA2C466826A70C7AED27B
                                                                            SHA1:46854F8ADF45A344C9F4335EC1C2C3987D740701
                                                                            SHA-256:1995ABA4F5CE8456EACE9CACEC7055CF1A61FC9D87D9DEBA2CD332A77713B9AA
                                                                            SHA-512:D09B76E9C71D23B690FF92443CC5E8014A51EDD3245DB6AE464EC807EFC012913FF75A95136E5D34D48F2537DC04334555EF7C119C9F43A9105763E9DEEB1517
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg
                                                                            Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f" xmpMM:DocumentID="xmp.did:D6B5E3D7140A11E989DEBBA1D38894CD" xmpMM:InstanceID="xmp.iid:D6B5E3D6140A11E989DEBBA1D38894CD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f7800cf-3630-c348-b3ca-4f2423c31a7f" stRef:documentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65369)
                                                                            Category:downloaded
                                                                            Size (bytes):121457
                                                                            Entropy (8bit):5.096596153838351
                                                                            Encrypted:false
                                                                            SSDEEP:768:rf7Gxw/Tc/hOWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1FS:sw/YGGIuiHlqAmO8l1bNXdOqT
                                                                            MD5:7F89537EAF606BFF49F5CC1A7C24DBCA
                                                                            SHA1:B0972FDCCE82FD583D4C2CCC3F2E3DF7404A19D0
                                                                            SHA-256:6D92DFC1700FD38CD130AD818E23BC8AEF697F815B2EA5FACE2B5DFAD22F2E11
                                                                            SHA-512:0E8A7FBD6DE23AD6B27AB95802A0A0915AF6693AF612BC304D83AF445529CE5D95842309CA3405D10F538D45C8A3A261B8CFF78B4BD512DD9EFFB4109A71D0AB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/bootstrap/css/bootstrap.min.css
                                                                            Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7, 4 pages
                                                                            Category:downloaded
                                                                            Size (bytes):173838
                                                                            Entropy (8bit):7.918834696714947
                                                                            Encrypted:false
                                                                            SSDEEP:3072:hBzBYcRHgPM+yG7JzUFLkJ9K0xHn3irwTHeaJGvp5oDY+zOpscKBEf2fK92Df9Oy:htBYSgFycJzUy7Hn3rT+aJGxscSEf2fj
                                                                            MD5:1B4EBC446E5E29CA60DD02FBD7BD050C
                                                                            SHA1:512A77D79D872AD610CE50A02ED466B986202182
                                                                            SHA-256:334B9ADFF7763F831EAA2DE17E5B82ED5955086670F533EFA09E6D9A633B4667
                                                                            SHA-512:C7ADA9220185EE9B4373EF2B92AFC4F4FC61B6D9854BD98C762123945583BE7F156DECC6E23EEECE845AA868627D9FBBCEACAC2128B488AE146EB69B4DA1CA05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdf
                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 13 0 R/F4 18 0 R/F5 23 0 R/F6 26 0 R/F7 31 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 25 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3785>>..stream..x..\Ko........q.H...&7.E..#...V...w.-..e.y........K..`8......nrf...........^.:;...V....g.m+.....z.....o...R.K......M...X.yQ.........../M9s|'.b/..4b^.8uq|...9..o....1.1.....#|.w.....K<.^.\/..s....;:K....73.......S....G.....K...Dw2r1.0.L..u.~w..$..mW..P..V..yY.3.(.<..P.0....|.3..=....`.x.zQb"......=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26542), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26709
                                                                            Entropy (8bit):4.754840365217297
                                                                            Encrypted:false
                                                                            SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/+:Dlr+Klk3YlKfwYUf8l8yQ/+
                                                                            MD5:0A478F448D06AB75F58D17A5D595036E
                                                                            SHA1:257F89B6E0A2FEE0191D236353EF9553583BE2ED
                                                                            SHA-256:6105DE549540180B8179C9EE376B682A173F63E5DC89D2C9A687BC703BC27682
                                                                            SHA-512:35EC57E83B0EA921F52D83376DA94A6606D57F494ECF24241D646DDB589764FA4BBDED926146138B1DE9F2E9CF28A37701B5511E0104EA735C62D3AA7617A1E3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.css
                                                                            Preview:/*!.. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.eot?v=4.4.0');src:url('../font/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../font/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../font/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../font/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../font/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.285
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 98 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3929
                                                                            Entropy (8bit):7.9348209162944086
                                                                            Encrypted:false
                                                                            SSDEEP:96:P5LS1YmLYIid4UFrn782yy57rQflsr4971JNEbUxpHWwbA:JEYYYIidFR78MnQ9C497vTot
                                                                            MD5:B27CE74069D12B9D094A239899F69348
                                                                            SHA1:8EFE4A12CB3FD52E8A96C0BCC569F61AB630E1D5
                                                                            SHA-256:328580979CE0429AA28839F4A0B471B1C87CD685DC285C477AAA09715FCB5452
                                                                            SHA-512:9B1A8BA4A3307200721C0670CDEDA985DD83059064826E62C33D296EDE913C854FB7B5E62E0C1A03982EFDEEC9FF489018ABC21F738748FB3F12B4A6B6BBA5B7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...b...J.....@Z.U...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (306), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3463
                                                                            Entropy (8bit):5.142760328276906
                                                                            Encrypted:false
                                                                            SSDEEP:48:AuTOO3OY+FIwUfZ52vUShUMrYSNOlqnRR8OuVX:JV+YaNUjbS60XQsRR8OuVX
                                                                            MD5:0DCFD80983CDC1315638ABF684BD79E2
                                                                            SHA1:6D2C45C35E4DD90364ACA2AFA5F68CF49EE3F27E
                                                                            SHA-256:DDF1038342DB543EDA8D2C3D8513D30B771C5CFB1BF14BD83D9AB7888D82EB62
                                                                            SHA-512:0428F552AF83ED120434B39AD779756410F15836EE414A26C5D285A9567BE6835283884A0F6B751DD223197BABCE0DF9AFD5D87232BFB9B601F10D7C2F802FA6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/fancybox/source/jquery.fancybox.css
                                                                            Preview:.fancybox-wrap,...fancybox-skin,...fancybox-outer,...fancybox-inner,...fancybox-image,...fancybox-wrap iframe,...fancybox-wrap object,...fancybox-nav,...fancybox-nav span,...fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top;}...fancybox-wrap{position:absolute;top:0;left:0;z-index:8020;}...fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;}...fancybox-opened{z-index:8030;}...fancybox-opened .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);-moz-box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);}...fancybox-outer, .fancybox-inner{position:relative;}...fancybox-inner{overflow:hidden;}...fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch;}...fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap;}...fancybox-image, .fancybox-iframe{disp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 146 x 86, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):6875
                                                                            Entropy (8bit):7.965707730697846
                                                                            Encrypted:false
                                                                            SSDEEP:192:QEYYYIidFR78MnQ9C497mtmVy9IbCCLHYh9rrAqCs59DWBwEhvpvI:bYYYpdnQ79n97mAIe4HikQBFvRI
                                                                            MD5:8733D2CD576DED8AB368682333ED4C29
                                                                            SHA1:66A710E76FF02310E4AFF1FFD700E27599E1F8D3
                                                                            SHA-256:F978DFD7EFEF32AB15CFA633CAB8CD9E6077A34C7C2FC2601BF11538865A9EC5
                                                                            SHA-512:D9A05D9E078B7A74AA436E8872D54416FBE81268BD0704EF99B4F95C8C563CA9DCD1D375A1522172C9637AD348EAEB9A653C872E35DE76C31FA0EF47A1FD2712
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png
                                                                            Preview:.PNG........IHDR.......V.....$..,...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1440x390, components 3
                                                                            Category:dropped
                                                                            Size (bytes):25996
                                                                            Entropy (8bit):7.35736779483367
                                                                            Encrypted:false
                                                                            SSDEEP:384:xYNg75eV5QFI9GDHHioMaWjAwyC+SNOSjUcVa9z50/:xYy1eVQIsDHlMaW9yjsYtF2
                                                                            MD5:0521962E2E419B349106F127CF8549BA
                                                                            SHA1:88D9094442FCB83DA3D2B35EB529F99049D88F56
                                                                            SHA-256:B2849FC116BD0A7951B9904642B45CD6D9F9F71324F787BF7F51245CC4CB0680
                                                                            SHA-512:48DD14599BB409D8663205951BFDEB1C151118CE2BBE24B86C44F7C65A25DB7105D622AA3362A44109F4136A482CBA3AB0021A7A69D9AC6BC71E5BE8AC092047
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 561x280, components 3
                                                                            Category:dropped
                                                                            Size (bytes):6024
                                                                            Entropy (8bit):7.175109878333444
                                                                            Encrypted:false
                                                                            SSDEEP:96:1YzxNEk27gx3VHeBVykwNazfdD9Lxbk27+fR3cBKEZmog:Ob/RM+Qpx7+fOBfMV
                                                                            MD5:99C74E305A9DA2C466826A70C7AED27B
                                                                            SHA1:46854F8ADF45A344C9F4335EC1C2C3987D740701
                                                                            SHA-256:1995ABA4F5CE8456EACE9CACEC7055CF1A61FC9D87D9DEBA2CD332A77713B9AA
                                                                            SHA-512:D09B76E9C71D23B690FF92443CC5E8014A51EDD3245DB6AE464EC807EFC012913FF75A95136E5D34D48F2537DC04334555EF7C119C9F43A9105763E9DEEB1517
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f" xmpMM:DocumentID="xmp.did:D6B5E3D7140A11E989DEBBA1D38894CD" xmpMM:InstanceID="xmp.iid:D6B5E3D6140A11E989DEBBA1D38894CD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f7800cf-3630-c348-b3ca-4f2423c31a7f" stRef:documentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1440x390, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):25996
                                                                            Entropy (8bit):7.35736779483367
                                                                            Encrypted:false
                                                                            SSDEEP:384:xYNg75eV5QFI9GDHHioMaWjAwyC+SNOSjUcVa9z50/:xYy1eVQIsDHlMaW9yjsYtF2
                                                                            MD5:0521962E2E419B349106F127CF8549BA
                                                                            SHA1:88D9094442FCB83DA3D2B35EB529F99049D88F56
                                                                            SHA-256:B2849FC116BD0A7951B9904642B45CD6D9F9F71324F787BF7F51245CC4CB0680
                                                                            SHA-512:48DD14599BB409D8663205951BFDEB1C151118CE2BBE24B86C44F7C65A25DB7105D622AA3362A44109F4136A482CBA3AB0021A7A69D9AC6BC71E5BE8AC092047
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/paginas/imagens/D184E697-E9890_1.jpg
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):11421
                                                                            Entropy (8bit):4.664660220179059
                                                                            Encrypted:false
                                                                            SSDEEP:192:esxlfqrbhUlgvxOCy/ZLhZtA8D/cU+qOh7vLQ3aCmZLBVRCd:esxFqdpOnZK8bL+qYE3DmZ0
                                                                            MD5:05689C22F0C872E5089F80A5745E31CE
                                                                            SHA1:381EF842B4E21E4783D412A90925EA11281C406D
                                                                            SHA-256:1743B54E611AE08F0DDB89D8D1BC9AE7D78FEACBD672C86A5F5BB3C1A582E05E
                                                                            SHA-512:56A4DA214DD59521F2973A0CB378560814CC67D9797EF61ACA9E32CD16F9A95F4D7B867E9F6D6E1681BAEF681631C26279D418655D8A9971775644D3B111916E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/jquery-migrate-3.0.1.min.js
                                                                            Preview:/*! jQuery Migrate v3.0.1 | (c) jQuery Foundation and other contributors | jquery.org/license */..void 0 === jQuery.migrateMute && (jQuery.migrateMute = !0), function(e) {. "function" == typeof define && define.amd ? define([ "jquery" ], window, e) : "object" == typeof module && module.exports ? module.exports = e(require("jquery"), window) : e(jQuery, window);.}(function(e, t) {. "use strict";. function r(r) {. var n = t.console;. o[r] || (o[r] = !0, e.migrateWarnings.push(r), n && n.warn && !e.migrateMute && (n.warn("JQMIGRATE: " + r), . e.migrateTrace && n.trace && n.trace()));. }. function n(e, t, n, a) {. Object.defineProperty(e, t, {. configurable: !0,. enumerable: !0,. get: function() {. return r(a), n;. },. set: function(e) {. r(a), n = e;. }. });. }. function a(e, t, n, a) {. e[t] = function() {. return r(a),
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):39802
                                                                            Entropy (8bit):4.441904550522436
                                                                            Encrypted:false
                                                                            SSDEEP:768:An3JBKR7mNfF0gQ12cTe8fIipaexbnXCI72ncaZzdPzAoZnA:IBKRqur8nNSGA
                                                                            MD5:DBA0F84FAAE62F3615E99BA4F7DB0D7B
                                                                            SHA1:FDBAD03C1AFDDDA666C0753038770C137CF996BC
                                                                            SHA-256:3406FB1DB7CBAFDD94D3E8F50F7D47169B5CDE34C0EFD0AACB3E96EF8B8E7D19
                                                                            SHA-512:AC18F39BEA76E6E63D8CDD044D80A13E22AD55DDC50932A637D47B39938F5791562B35990E77DB97353E256C11644D9EBC828B78631AAFA76B3B66231F36CED2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/**..Core script to handle the entire theme and core functions..**/..var App = function (asset_path,lang) {.. var _path = asset_path;.. // IE mode.. var isRTL = false;.. var isIE8 = false;.. var isIE9 = false;.. var isIE10 = false;.... var sidebarWidth = 225;.. var sidebarCollapsedWidth = 35;.... var responsiveHandlers = [];.... // theme layout color set.. var layoutColorCodes = {.. 'blue': '#4b8df8',.. 'red': '#e02222',.. 'green': '#35aa47',.. 'purple': '#852b99',.. 'grey': '#555555',.. 'light-grey': '#fafafa',.. 'yellow': '#ffb848'.. };.. .. .... // To get the correct viewport width based on http://andylangton.co.uk/articles/javascript/get-viewport-size-javascript/.. var _getViewPort = function () {.. var e = window, a = 'inner';.. if (!('innerWidth' in window)) {.. a = 'client';.. e = document.documentElement || document.body;.. }.. retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):2.2988646448902372
                                                                            Encrypted:false
                                                                            SSDEEP:12:0Nv55lNrL558xLvRDOlKaV9acoDPddxLzL39TRF9/DpVVL55nLZhD5GlF375JNBs:0aVGJYjuDPyv/
                                                                            MD5:125B59469D37570D30EBC548A8E5E3F2
                                                                            SHA1:8F3C7E40C80EAA52E78ED666DA3D04A9954E2D66
                                                                            SHA-256:39953620D525A9206141678C93A1AB94B3533A7B20AFDA748F8DDE8C02C9534C
                                                                            SHA-512:0014856A2439F13874AB71320C09E6C57CFF9B72EC000F189253FD65FC97517E3BD38BEDFF176D19CC2AB4074285760E70096490EE8A2EE2E1239AA3DF4EC3F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/favicon.ico
                                                                            Preview:............ .h.......(....... ..... ............................................ .......................... ........................................``..........,,..........................................XX..........................00........................$$......................................................... ((......................................................... ....@@..............$$...... .. ......XX..............00..........@@..................................................00..........@@..............00.................. ..............00..........@@..............00..................DD..............00..........@@..................................................00..........@@..................................................00........ ........................................................... .........................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2343)
                                                                            Category:dropped
                                                                            Size (bytes):52916
                                                                            Entropy (8bit):5.51283890397623
                                                                            Encrypted:false
                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):698
                                                                            Entropy (8bit):7.602056590104632
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7gg/yFZOa4Y2uWlXu6+k5INCJuECZsWWpnfwSP4Lixh2CoyOHpPsyBZmvjLE8:46FZOa4Y2lMCMCgECZsvIQhx4pPsyBZ6
                                                                            MD5:0310E16AEE5B41190D7DF67041A2ECA5
                                                                            SHA1:43EF4405F22BA0E816DBBCA0A4D1FF1DE50E5A93
                                                                            SHA-256:8CA9E947176686418B2E70C755DA966C0F64B34BE8D096D3B17EC1C7CA1E8B09
                                                                            SHA-512:22B8F89BF625D2B17B88425687BE65A2B88D1569CF5BE0C20FCD66D5E5490A49DBD671DCB13E2B4AE631CD735827022BF8221A3800E7019AC74D93CC5E2006A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/up.png
                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATh...j.A..-.l...B`@..X....I/........!...2`%.i..3.s..2..%....).b.=._.rff.....:.!&.X.[b..x..;..8.v1..}bI.CJv...Wn...x..z#fD.h!.2..Y..Y.....).....#0w...$.)|.a3...A.;..8....J.J..._...9bz..D......U...T......$....C.p........Y.....M............m..!J9&/..[.....!......J..!..Z....O_2.,U...Rw.11W..k.<Pz..c.^K[..ipN....H.o i.....m.0Vz..1.RUz.....V..w....t.T3....m*7..9*J.N}S.....$..#.g......z...*.R....Tz?Q......4%....QTz?....4f...-b...n,...H..3.......V..C.h...[42o.S$.KD.>...Q...O.e..}...........m..e..>.BV..A.u..5.d.FC,d.I,d.J.P...!.....sL..4...&.-%......X...`...h...pW..x]................f....6..S..h?.8.}n.....yu..R....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 82 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3454
                                                                            Entropy (8bit):7.916022717562353
                                                                            Encrypted:false
                                                                            SSDEEP:96:Z5LS1YmLYIid4UFrn782yy57rQflsr4971ufM5UA2Ht4I:DEYYYIidFR78MnQ9C4970U5UrD
                                                                            MD5:5BBDB233CCB2F0B0149B0DBBFF83107F
                                                                            SHA1:F57C2E347C9A6A0FAE599A72D83AFE8152A7382F
                                                                            SHA-256:3616D205FAC25A6D2228CAE62045B790E44543F71827F892CB5B7B252DFF37E8
                                                                            SHA-512:445DDAE200C3771CA53B51A71FAE54962097A298653689597E5BC189EEC6993BD707A645A244E33AB94B536107C7125778D664DDBEFD9369ECBCF4AF6FF97191
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png
                                                                            Preview:.PNG........IHDR...R...\......&.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31997)
                                                                            Category:dropped
                                                                            Size (bytes):44342
                                                                            Entropy (8bit):5.0793850768725
                                                                            Encrypted:false
                                                                            SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                            MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                            SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                            SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                            SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):39802
                                                                            Entropy (8bit):4.441904550522436
                                                                            Encrypted:false
                                                                            SSDEEP:768:An3JBKR7mNfF0gQ12cTe8fIipaexbnXCI72ncaZzdPzAoZnA:IBKRqur8nNSGA
                                                                            MD5:DBA0F84FAAE62F3615E99BA4F7DB0D7B
                                                                            SHA1:FDBAD03C1AFDDDA666C0753038770C137CF996BC
                                                                            SHA-256:3406FB1DB7CBAFDD94D3E8F50F7D47169B5CDE34C0EFD0AACB3E96EF8B8E7D19
                                                                            SHA-512:AC18F39BEA76E6E63D8CDD044D80A13E22AD55DDC50932A637D47B39938F5791562B35990E77DB97353E256C11644D9EBC828B78631AAFA76B3B66231F36CED2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/backend/js/scripts/app.js
                                                                            Preview:/**..Core script to handle the entire theme and core functions..**/..var App = function (asset_path,lang) {.. var _path = asset_path;.. // IE mode.. var isRTL = false;.. var isIE8 = false;.. var isIE9 = false;.. var isIE10 = false;.... var sidebarWidth = 225;.. var sidebarCollapsedWidth = 35;.... var responsiveHandlers = [];.... // theme layout color set.. var layoutColorCodes = {.. 'blue': '#4b8df8',.. 'red': '#e02222',.. 'green': '#35aa47',.. 'purple': '#852b99',.. 'grey': '#555555',.. 'light-grey': '#fafafa',.. 'yellow': '#ffb848'.. };.. .. .... // To get the correct viewport width based on http://andylangton.co.uk/articles/javascript/get-viewport-size-javascript/.. var _getViewPort = function () {.. var e = window, a = 'inner';.. if (!('innerWidth' in window)) {.. a = 'client';.. e = document.documentElement || document.body;.. }.. retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1143), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1301
                                                                            Entropy (8bit):5.332386332466177
                                                                            Encrypted:false
                                                                            SSDEEP:24:IbWwYbX2WZk1nVYx+01IzcoKpCsK8kqblMHdDyrHCK5yAhq79dwe7Nb:IwnZ385cJvK8kVHsvkZLb
                                                                            MD5:670C8168CFA48DF6E16E0099F41DC287
                                                                            SHA1:8DFD70BBE3787CFBDA285073D08BC342F0C77B6C
                                                                            SHA-256:193F6EA4EA2B63D0C2C322225B81812022734CEBEDE68E95D6D77904051C835D
                                                                            SHA-512:3C6FC5175D56A417CA928BD1C48B05643CE79F66AA3EB8B3C2F1DAAB97195C742FFE6B00DFD797AAC784C91E3C45955CA9899376FF5C08E83B79FBA43A7E3E10
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!.. * jQuery Cookie Plugin v1.3.1.. * https://github.com/carhartl/jquery-cookie.. *.. * Copyright 2013 Klaus Hartl.. * Released under the MIT license.. */..(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(function(e){var a=/\+/g;function d(g){return g}function b(g){return decodeURIComponent(g.replace(a," "))}function f(g){if(g.indexOf('"')===0){g=g.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")}try{return c.json?JSON.parse(g):g}catch(h){}}var c=e.cookie=function(p,o,u){if(o!==undefined){u=e.extend({},c.defaults,u);if(typeof u.expires==="number"){var q=u.expires,s=u.expires=new Date();s.setDate(s.getDate()+q)}o=c.json?JSON.stringify(o):String(o);return(document.cookie=[c.raw?p:encodeURIComponent(p),"=",c.raw?o:encodeURIComponent(o),u.expires?"; expires="+u.expires.toUTCString():"",u.path?"; path="+u.path:"",u.domain?"; domain="+u.domain:"",u.secure?"; secure":""].join(""))}var g=c.raw?d:b;var r=document.cookie.split("; ");var v=p?und
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):11421
                                                                            Entropy (8bit):4.664660220179059
                                                                            Encrypted:false
                                                                            SSDEEP:192:esxlfqrbhUlgvxOCy/ZLhZtA8D/cU+qOh7vLQ3aCmZLBVRCd:esxFqdpOnZK8bL+qYE3DmZ0
                                                                            MD5:05689C22F0C872E5089F80A5745E31CE
                                                                            SHA1:381EF842B4E21E4783D412A90925EA11281C406D
                                                                            SHA-256:1743B54E611AE08F0DDB89D8D1BC9AE7D78FEACBD672C86A5F5BB3C1A582E05E
                                                                            SHA-512:56A4DA214DD59521F2973A0CB378560814CC67D9797EF61ACA9E32CD16F9A95F4D7B867E9F6D6E1681BAEF681631C26279D418655D8A9971775644D3B111916E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery Migrate v3.0.1 | (c) jQuery Foundation and other contributors | jquery.org/license */..void 0 === jQuery.migrateMute && (jQuery.migrateMute = !0), function(e) {. "function" == typeof define && define.amd ? define([ "jquery" ], window, e) : "object" == typeof module && module.exports ? module.exports = e(require("jquery"), window) : e(jQuery, window);.}(function(e, t) {. "use strict";. function r(r) {. var n = t.console;. o[r] || (o[r] = !0, e.migrateWarnings.push(r), n && n.warn && !e.migrateMute && (n.warn("JQMIGRATE: " + r), . e.migrateTrace && n.trace && n.trace()));. }. function n(e, t, n, a) {. Object.defineProperty(e, t, {. configurable: !0,. enumerable: !0,. get: function() {. return r(a), n;. },. set: function(e) {. r(a), n = e;. }. });. }. function a(e, t, n, a) {. e[t] = function() {. return r(a),
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3426
                                                                            Entropy (8bit):5.412910236151608
                                                                            Encrypted:false
                                                                            SSDEEP:96:8OLtiOLtIJc+uqOLt8N/OgtCOgtYJc+uqOgt36N/OCtoOCteJc+uqOCtkNE:hJSagqm9UmkD9
                                                                            MD5:37AEADF178FAD904B902045CDC3F62D0
                                                                            SHA1:8140BF840BE7854E904C70AB4D4DFAE3E70C1645
                                                                            SHA-256:C50E2582D9CA87E42C535902256DC6C240E14E0D17C76193B079D769BE7ADCD4
                                                                            SHA-512:D56C6CDBE488457A87410CFA7EA3092A3C87C673D460F326B91BE91BA62E3917CC212A421BDDFDF3974DAA608DC9BF638AE052C1AA43E85F6C94FA09CDD6D2A4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Rajdhani:400,500,700"
                                                                            Preview:/* devanagari */.@font-face {. font-family: 'Rajdhani';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4GM-aUWA.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Rajdhani';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4JM-aUWA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Rajdhani';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4HM-Y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 6503 x 1437, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):125172
                                                                            Entropy (8bit):6.908651242418857
                                                                            Encrypted:false
                                                                            SSDEEP:3072:CJ1Ao8b/uf0E3h0pwFZFykXIS3V+oqmunSnql1XBWb:Cgz/c0E3y2FZFEzTmuSqlZsb
                                                                            MD5:497CECE47529672092D633DC41621C3A
                                                                            SHA1:D75FA5CFA9258352315C6E78A314BBADE4D62DE4
                                                                            SHA-256:A5866A6678BE82A0DC27A65607620741607636FDA5280FEA2A131982F63809BF
                                                                            SHA-512:6585AF3AE417CD54F7026638F065483B7229C4E1D3AE9B1C257E7B2B656F38BC67464E266EDF01F594D7226050276BC93FA1F733F29F804F467900A6FCF2AB06
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/logo_1.png
                                                                            Preview:.PNG........IHDR...g...........o....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:33:53Z" xmp:ModifyDate="2019-01-22T17:39:24Z" xmp:MetadataDate="2019-01-22T17:39:24Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):415
                                                                            Entropy (8bit):7.038041441664307
                                                                            Encrypted:false
                                                                            SSDEEP:6:6v/lhP70wZz19ghmaWf+DECqbd95NACBrAVms4KqH7VRj5bHzYwv3bSxWBdi2/ap:6v/7j6hY/95NACBcVx4/Hp02XVSomz
                                                                            MD5:C8A9414C0C768165AC4816E296670B32
                                                                            SHA1:BE9E830A4B7D5A52DB716B0C9B5E939DBBBACB1E
                                                                            SHA-256:B24D9F90326E04A8FCEF27725295A8E0C33D9032A3A169894FC8DAAA6F264319
                                                                            SHA-512:3ED5F56A7954AAC1D128011BBA5EFFE37FA50A54950AB74A3733B350B11685F57A8BC5D83FBD8CD03235815C1A37F9EEA01248AF61184052F201ABFE95B1740A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/paginas/imagens/29ABE45A-10240_1.png
                                                                            Preview:.PNG........IHDR.............;.J....bKGD..............pHYs..........+......tIME........P......tEXtComment.Created with GIMPW.......IDAT(...JCA.E...:Am.YY..."....Q.uPH!(.XY..h....he#.~....c3......3.s..a!ME..L....o..Z...-`.X........:...w.~..@..F..(bF.W.2^S...T..8..9.o...*......%.....jK=S.2......hj...O.........P...nD....z......n...S.'JJ.z..O...g....V.....\....S....M..g.Q.{..nN......z.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 17 x 14, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):428
                                                                            Entropy (8bit):7.068914121517766
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7jT6h95kGXyde2c+pSXy4dRpDMBHzBNQnjyaj:uWYGCdhctC43p4HzAnjyaj
                                                                            MD5:33BD5D28F9FE5B650372547C1A6D6AA1
                                                                            SHA1:FE69B161CC7C73875369C76EA337503628D34AA2
                                                                            SHA-256:0F7DF654F086049DD34251A59977231FD31CE19BF3B83AB979DC61377906BF88
                                                                            SHA-512:9B2FFFA7BD73D966D3BC9D3EF0081723562FF9B9EB666830C5E942D3248E99B9CF0E5BE2F02476297E4FF1BB220F18A7EDE73BF5A24961464507F668BF6DBACD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png
                                                                            Preview:.PNG........IHDR.....................bKGD..............pHYs..........+......tIME......*W.......tEXtComment.Created with GIMPW.......IDAT(..1J.A...I~.....P...2."...,...>..[.......Xi#^ ....F...f.....d`.....Y.A....t...w..YD..D...Sd.^.T.j...'M`...E.v...yPQ.@.LtRyu.A].#P.W.F..+WBD..{...].X.n...x...sE....njx.M..8...q>;j.pM]NxS..[.z3jG..n..TU..E.S:.....8;..=p.....%......~..o.7$..?.z.......@#..$..#.s..._.....>....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.875
                                                                            Encrypted:false
                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlBR6yN1P1OABIFDYOoWz0=?alt=proto
                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1143), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1301
                                                                            Entropy (8bit):5.332386332466177
                                                                            Encrypted:false
                                                                            SSDEEP:24:IbWwYbX2WZk1nVYx+01IzcoKpCsK8kqblMHdDyrHCK5yAhq79dwe7Nb:IwnZ385cJvK8kVHsvkZLb
                                                                            MD5:670C8168CFA48DF6E16E0099F41DC287
                                                                            SHA1:8DFD70BBE3787CFBDA285073D08BC342F0C77B6C
                                                                            SHA-256:193F6EA4EA2B63D0C2C322225B81812022734CEBEDE68E95D6D77904051C835D
                                                                            SHA-512:3C6FC5175D56A417CA928BD1C48B05643CE79F66AA3EB8B3C2F1DAAB97195C742FFE6B00DFD797AAC784C91E3C45955CA9899376FF5C08E83B79FBA43A7E3E10
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/backend/js/plugins/jquery.cookie.min.js
                                                                            Preview:/*!.. * jQuery Cookie Plugin v1.3.1.. * https://github.com/carhartl/jquery-cookie.. *.. * Copyright 2013 Klaus Hartl.. * Released under the MIT license.. */..(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(function(e){var a=/\+/g;function d(g){return g}function b(g){return decodeURIComponent(g.replace(a," "))}function f(g){if(g.indexOf('"')===0){g=g.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")}try{return c.json?JSON.parse(g):g}catch(h){}}var c=e.cookie=function(p,o,u){if(o!==undefined){u=e.extend({},c.defaults,u);if(typeof u.expires==="number"){var q=u.expires,s=u.expires=new Date();s.setDate(s.getDate()+q)}o=c.json?JSON.stringify(o):String(o);return(document.cookie=[c.raw?p:encodeURIComponent(p),"=",c.raw?o:encodeURIComponent(o),u.expires?"; expires="+u.expires.toUTCString():"",u.path?"; path="+u.path:"",u.domain?"; domain="+u.domain:"",u.secure?"; secure":""].join(""))}var g=c.raw?d:b;var r=document.cookie.split("; ");var v=p?und
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):14595
                                                                            Entropy (8bit):4.801217289124169
                                                                            Encrypted:false
                                                                            SSDEEP:192:mZMP6UVetc78Uren+D4TONhhJNSy30uTLnPDOd8bQs:meP6U0tu8Uqn84TGhhJNFTLncS7
                                                                            MD5:4D2A1D778CDFCF36380B4FB8E1E7480B
                                                                            SHA1:3DB905CCD016B40E8095E9547E0C6DC05D8E7054
                                                                            SHA-256:958C355960B7647596B5D53936F6EEE699E8507AEA14DA6ED86050A7C8825C9B
                                                                            SHA-512:315F39E45366A2D206BC6D5D324EAB8BE17104721302FE4E6356AE16F775C4F60909FB681197323DDDB731FCA4CE99733029FB9A4BB20702B53CEB422AA36644
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/main.js
                                                                            Preview:/*C.digo JS apenas para fun..es de Front-end*/../*C.digo JS apenas para fun..es de Front-end*/..$(document).ready(function(){.. ...../*FORM NEWSLETTER*/......$("#form_newsletter").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("#newsletter_response").show().html("A validar dados...");........$.post("/processes/ajax_newsletter", $serialize, function(data) {.....var $res = JSON.parse(data);..........$("#newsletter_response").html($res.value);...........if($res.type == "warning") {...........} .....else if($res.type == "success") {...........}....});...});...../*FORM CONTACTOS*/......$("#form_contactos").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 71 x 81, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3885
                                                                            Entropy (8bit):7.929131729925767
                                                                            Encrypted:false
                                                                            SSDEEP:96:q5LS1YmLYIid4UFrn782yy57rQflsr4971scNkd+uWlAHag:iEYYYIidFR78MnQ9C497KUgL
                                                                            MD5:A7C32EBEA72FE44CF5663E049711C2DB
                                                                            SHA1:CBF2D2A4C2A5E79D9F5201665FB9432603E09783
                                                                            SHA-256:3F71F8022C54117F81C0647199556A4EB758B417BD5A5A58A6AEDAEF627454EA
                                                                            SHA-512:AC9B38247BBCF40B11A2FEFA4441E03982F2107112994D97743910BEB4EDAE2A40665A61DF7F02F5AB0925250B1B81C94CCF168E7DC979A8400D2515AACE92C4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png
                                                                            Preview:.PNG........IHDR...G...Q......?.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 102 x 24, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):6514
                                                                            Entropy (8bit):7.938873794554689
                                                                            Encrypted:false
                                                                            SSDEEP:192:nEYYYIidFR78MnQ9C497DcUHYCekY+frx:EYYYpdnQ79n97UkY8x
                                                                            MD5:FD7EAB9BFA54D1520D8D3B320C5A9B4D
                                                                            SHA1:8B14592D8C8A437B3B631F0FB48152E8717A07BE
                                                                            SHA-256:481F57089D7341C0159E54CDE80517D64924D89798EC3C65EBA01FFC7A279FED
                                                                            SHA-512:467A186ABA7C4A632FFBC47E08FDFC3DBD6A1F74FB8855C4FD8EFCDC37F0AD502E3E741FC90A381F861D3F89A9AB2263BBB67F4EA6CFF995E1D746D1CA01FD81
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/logo_designbinario.png
                                                                            Preview:.PNG........IHDR...f................0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):2.2988646448902372
                                                                            Encrypted:false
                                                                            SSDEEP:12:0Nv55lNrL558xLvRDOlKaV9acoDPddxLzL39TRF9/DpVVL55nLZhD5GlF375JNBs:0aVGJYjuDPyv/
                                                                            MD5:125B59469D37570D30EBC548A8E5E3F2
                                                                            SHA1:8F3C7E40C80EAA52E78ED666DA3D04A9954E2D66
                                                                            SHA-256:39953620D525A9206141678C93A1AB94B3533A7B20AFDA748F8DDE8C02C9534C
                                                                            SHA-512:0014856A2439F13874AB71320C09E6C57CFF9B72EC000F189253FD65FC97517E3BD38BEDFF176D19CC2AB4074285760E70096490EE8A2EE2E1239AA3DF4EC3F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .h.......(....... ..... ............................................ .......................... ........................................``..........,,..........................................XX..........................00........................$$......................................................... ((......................................................... ....@@..............$$...... .. ......XX..............00..........@@..................................................00..........@@..............00.................. ..............00..........@@..............00..................DD..............00..........@@..................................................00..........@@..................................................00........ ........................................................... .........................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 140 x 58, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4442
                                                                            Entropy (8bit):7.9306835208941
                                                                            Encrypted:false
                                                                            SSDEEP:96:jSw+dIJbPs52nrfnbUDFq2xnbkwFjl3UTfjsv2f0praO1CAHQ:jSwQIJbPNfUxZfYfjsXhHQ
                                                                            MD5:1132DBA683B7E97AC01429769374A54A
                                                                            SHA1:524A45D33C6CE89BDAC5961DA406910C7D785E5C
                                                                            SHA-256:750A6F3EBDBB5980A7F406D0518E3C96BCABF805F6844C67071412B6CCDA4B68
                                                                            SHA-512:D20289D5B9DE85005E083265D21A49B6460DC02BCDAAC08874DBC1EA67B24C769DDAD0A6072A71E1568D2467D538673E23956B0D8E088F5F9026E23A51278081
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/i010896.png
                                                                            Preview:.PNG........IHDR.......:.....bS.V....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z......IDATx..y|U..g...f$.@.d.......Q.8k......V+..u...Ui..><..Z.V...8<'@.b....!.B...0.7....c...\..*In..}>..{.t.>..Z{.N4.q..H.......f..'O..k.``.0.....2.x...j......E.....:..(....3.3....#.........6..JQ.s.0.....8...G...........<.....ar.[.m.C_.,].m*....._.I#..A.|....J....q........'.|.(........tgx}.0C...D..n......&.T.o2..mL...F.bLM......P...o.E.(S.0'.Y.S..E...m.?%a|.......I..]q..a....Mu\.....E.\.\..s...W..C.t..>...\.0an.g......h{.0.}..%...h{.0.....p8...g....=..v.+.!..F..h.f.+..'.<..*9\.z........a.p.+..&.m....&..wI.;.;.a.eh....@.`Y.v,.n..k.,W..K."..m....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):415
                                                                            Entropy (8bit):7.038041441664307
                                                                            Encrypted:false
                                                                            SSDEEP:6:6v/lhP70wZz19ghmaWf+DECqbd95NACBrAVms4KqH7VRj5bHzYwv3bSxWBdi2/ap:6v/7j6hY/95NACBcVx4/Hp02XVSomz
                                                                            MD5:C8A9414C0C768165AC4816E296670B32
                                                                            SHA1:BE9E830A4B7D5A52DB716B0C9B5E939DBBBACB1E
                                                                            SHA-256:B24D9F90326E04A8FCEF27725295A8E0C33D9032A3A169894FC8DAAA6F264319
                                                                            SHA-512:3ED5F56A7954AAC1D128011BBA5EFFE37FA50A54950AB74A3733B350B11685F57A8BC5D83FBD8CD03235815C1A37F9EEA01248AF61184052F201ABFE95B1740A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/paginas/imagens/29ABE45A-10240_1.png
                                                                            Preview:.PNG........IHDR.............;.J....bKGD..............pHYs..........+......tIME........P......tEXtComment.Created with GIMPW.......IDAT(...JCA.E...:Am.YY..."....Q.uPH!(.XY..h....he#.~....c3......3.s..a!ME..L....o..Z...-`.X........:...w.~..@..F..(bF.W.2^S...T..8..9.o...*......%.....jK=S.2......hj...O.........P...nD....z......n...S.'JJ.z..O...g....V.....\....S....M..g.Q.{..nN......z.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39553)
                                                                            Category:downloaded
                                                                            Size (bytes):39680
                                                                            Entropy (8bit):5.134609532741171
                                                                            Encrypted:false
                                                                            SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                            MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                            SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                            SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                            SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/bootstrap/js/bootstrap.min.js
                                                                            Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 98 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3929
                                                                            Entropy (8bit):7.9348209162944086
                                                                            Encrypted:false
                                                                            SSDEEP:96:P5LS1YmLYIid4UFrn782yy57rQflsr4971JNEbUxpHWwbA:JEYYYIidFR78MnQ9C497vTot
                                                                            MD5:B27CE74069D12B9D094A239899F69348
                                                                            SHA1:8EFE4A12CB3FD52E8A96C0BCC569F61AB630E1D5
                                                                            SHA-256:328580979CE0429AA28839F4A0B471B1C87CD685DC285C477AAA09715FCB5452
                                                                            SHA-512:9B1A8BA4A3307200721C0670CDEDA985DD83059064826E62C33D296EDE913C854FB7B5E62E0C1A03982EFDEEC9FF489018ABC21F738748FB3F12B4A6B6BBA5B7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/4078C383-55E90_1.png
                                                                            Preview:.PNG........IHDR...b...J.....@Z.U...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 82 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3454
                                                                            Entropy (8bit):7.916022717562353
                                                                            Encrypted:false
                                                                            SSDEEP:96:Z5LS1YmLYIid4UFrn782yy57rQflsr4971ufM5UA2Ht4I:DEYYYIidFR78MnQ9C4970U5UrD
                                                                            MD5:5BBDB233CCB2F0B0149B0DBBFF83107F
                                                                            SHA1:F57C2E347C9A6A0FAE599A72D83AFE8152A7382F
                                                                            SHA-256:3616D205FAC25A6D2228CAE62045B790E44543F71827F892CB5B7B252DFF37E8
                                                                            SHA-512:445DDAE200C3771CA53B51A71FAE54962097A298653689597E5BC189EEC6993BD707A645A244E33AB94B536107C7125778D664DDBEFD9369ECBCF4AF6FF97191
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...R...\......&.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):14595
                                                                            Entropy (8bit):4.801217289124169
                                                                            Encrypted:false
                                                                            SSDEEP:192:mZMP6UVetc78Uren+D4TONhhJNSy30uTLnPDOd8bQs:meP6U0tu8Uqn84TGhhJNFTLncS7
                                                                            MD5:4D2A1D778CDFCF36380B4FB8E1E7480B
                                                                            SHA1:3DB905CCD016B40E8095E9547E0C6DC05D8E7054
                                                                            SHA-256:958C355960B7647596B5D53936F6EEE699E8507AEA14DA6ED86050A7C8825C9B
                                                                            SHA-512:315F39E45366A2D206BC6D5D324EAB8BE17104721302FE4E6356AE16F775C4F60909FB681197323DDDB731FCA4CE99733029FB9A4BB20702B53CEB422AA36644
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*C.digo JS apenas para fun..es de Front-end*/../*C.digo JS apenas para fun..es de Front-end*/..$(document).ready(function(){.. ...../*FORM NEWSLETTER*/......$("#form_newsletter").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("#newsletter_response").show().html("A validar dados...");........$.post("/processes/ajax_newsletter", $serialize, function(data) {.....var $res = JSON.parse(data);..........$("#newsletter_response").html($res.value);...........if($res.type == "warning") {...........} .....else if($res.type == "success") {...........}....});...});...../*FORM CONTACTOS*/......$("#form_contactos").submit(function(e) {....e.preventDefault();........var campo = $("#campo").val();....var lingua = $("#lingua").val();........var $serialize = $(this).serialize() + "&campo=" + campo + "&lingua=" + lingua;........$("
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14976, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):14976
                                                                            Entropy (8bit):7.986189481079902
                                                                            Encrypted:false
                                                                            SSDEEP:384:ekfg3HBbG7EsSXbNSX0FgF1o56xCKSEdVkSKMOk5:bI3hEEJJSXExAwEKI5
                                                                            MD5:CAC31F26B77EE8053A76A54CE2F8CE48
                                                                            SHA1:C92BCFC9121164049C1B30655DB9481D0E454464
                                                                            SHA-256:759A9000E47B028799D7A4CA602634A7AC7ADF415775DF070A335D18D9B66F38
                                                                            SHA-512:175E68A3FA2978AB4A89C5BD92EEBE5C0F034CCBD6004DD708C243B561102AC7E15E267B90EDB86D03C312C1849B157B544AE8045209B0C2E2B27D1B480B7783
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/rajdhani/v15/LDIxapCSOBg7S-QT7p4HM-Y.woff2
                                                                            Preview:wOF2......:...........:!...............................`....d..p.....P..X.. ..6.$..<. ..$..]......%....<......Em....B`..@..N..'$.c.6P..'}.!A...8...G..6.A..].X.1="..e.JZ!M....q./..}.}......|.K...L.&z[..72.....qzg.;.....m...D.ufa.&!V....[..L....;..~4... .....L.!8P....T.*b...=..._(.#....B..|t.;.B8$.....P.=.T@@B@l....0..wt...1&...v.u.uk..N.[.._._..5{C...M.....k.....4....K.x...E#.S.r......`..3..%)J1.yy'.F..kQ.(|+..5]5l..v:....z...PQ......d...."...v....5)X.z@v...mm.El...........<.I[.\.r..[."2.4.B...<[.=h[..N..fU.....kx.j.....IM:......*iwZ8.l...q.o.w.t8nJ..]U..jI...P3..y<F...c[.....Of.)D.....8e.9.r....q..}{..._k...4U...N>;.i......:. ...I.u)&3...D}..u..,*/Q1.}...,......!..c.6.:....eO...1aGfB.q...~@...zS .q.....( ..>...6....>..k.#......\..$I.).......h2q.\o.K...c.uc.......`.!...`....Y.. .Td..a..V[k.mv..@B.........c.81..'#g..:.WW3....0.Y.6...sV.7...a....2....u.a....^..Q.....>~..:........|..}......s.7.(..O....~...A$ .. ...:...b.....)4..C.#...B.O....'v.B.!.5.....s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):4744
                                                                            Entropy (8bit):4.828388437846051
                                                                            Encrypted:false
                                                                            SSDEEP:96:T1GgJcBG8dLXehwaWIAIhIL+NV5TV7KWT+EqHxdFbEyZEAFb9pgrYMwBuU4X:TEgJc9LLNIAIOiV5TV7KWT+px7RP9pgN
                                                                            MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                                                            SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                                                            SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                                                            SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.css
                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 68 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4608
                                                                            Entropy (8bit):7.930250061212152
                                                                            Encrypted:false
                                                                            SSDEEP:96:R5LS1YmLYIid4UFrn782yy57rQflsr4971KnX24Y2buYu7Z2A:LEYYYIidFR78MnQ9C497EPYMZS
                                                                            MD5:1ADEC55664093730EA9FF89B49D9CC19
                                                                            SHA1:FF543AA069CC46926F1F9CFF6C4380B7927CD143
                                                                            SHA-256:13BAEF03C0E09F74CA86EC72503275A94720856D2DF1832972E36E777A13E37B
                                                                            SHA-512:82BF48DAAB26360635C5984C3CF80D7902CB6A2ACB2E6DAAF012BAD9F0DC67A59D39E421A5F035BDD04547801251FCA02D2DDD7B0C3223D68AB7EFDE96D5F174
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/2C0D7819-1E140_1.png
                                                                            Preview:.PNG........IHDR...D...\.......D...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2343)
                                                                            Category:downloaded
                                                                            Size (bytes):52916
                                                                            Entropy (8bit):5.51283890397623
                                                                            Encrypted:false
                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3572
                                                                            Entropy (8bit):7.490200324322141
                                                                            Encrypted:false
                                                                            SSDEEP:96:TowEIt5W/7JFUif2rNNtwo73c/IOIC7tRIf8ac:8fKM77UiEdwAq3IM
                                                                            MD5:4B0F60B04A97206B6C7AE700B7EC68B2
                                                                            SHA1:9A7402812B9ADF6739737D0F188133AFA60C537F
                                                                            SHA-256:5F1CE8551BB5285E8D134403E470BF727A6FEA0D09D7A7FB31F7743A62C46477
                                                                            SHA-512:6A4D292E30F7C8C1A6E2FE0FB41CA6B2B6DD2EFBE66D5A79F243BC8051D9B7FDEFF6BF3EE84A74DAE46F993723579AEABE380399C468DCB42DA9D78DCD42B6E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...[s.i~.._..:X.m.3>q..vv..TM6...n.."...."/"o*..I%...I.N..M*30.....A.%[..S...............]...@.WV?.~.Ir.`.........."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(........n..@..........tA.......t....Q...E..Qa..`..y.E)eR...W...}_.<..X.N.f'V..V.$..w.6..W.........NG.f[....yJ...P.TJQ.(.=..D.8V+.._....$...I..I.....$i...n..1..!......./i ..K$.b.......-nV4.Q.J..\l.OG.lfB.F...N.p~cS_.y.Z.y.3......uq...B.R./...Iz.d....Y^...yIR......<:t..=....c._*.....j.0z.M....2........=X/+qNq..9).|.._.TJ.}..>1..Sg..G......i...V:....)}:3....Je5...vr......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3572
                                                                            Entropy (8bit):7.490200324322141
                                                                            Encrypted:false
                                                                            SSDEEP:96:TowEIt5W/7JFUif2rNNtwo73c/IOIC7tRIf8ac:8fKM77UiEdwAq3IM
                                                                            MD5:4B0F60B04A97206B6C7AE700B7EC68B2
                                                                            SHA1:9A7402812B9ADF6739737D0F188133AFA60C537F
                                                                            SHA-256:5F1CE8551BB5285E8D134403E470BF727A6FEA0D09D7A7FB31F7743A62C46477
                                                                            SHA-512:6A4D292E30F7C8C1A6E2FE0FB41CA6B2B6DD2EFBE66D5A79F243BC8051D9B7FDEFF6BF3EE84A74DAE46F993723579AEABE380399C468DCB42DA9D78DCD42B6E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...[s.i~.._..:X.m.3>q..vv..TM6...n.."...."/"o*..I%...I.N..M*30.....A.%[..S...............]...@.WV?.~.Ir.`.........."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(..."~.(........n..@..........tA.......t....Q...E..Qa..`..y.E)eR...W...}_.<..X.N.f'V..V.$..w.6..W.........NG.f[....yJ...P.TJQ.(.=..D.8V+.._....$...I..I.....$i...n..1..!......./i ..K$.b.......-nV4.Q.J..\l.OG.lfB.F...N.p~cS_.y.Z.y.3......uq...B.R./...Iz.d....Y^...yIR......<:t..=....c._*.....j.0z.M....2........=X/+qNq..9).|.._.TJ.}..>1..Sg..G......i...V:....)}:3....Je5...vr......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4030), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4030
                                                                            Entropy (8bit):5.28927567318975
                                                                            Encrypted:false
                                                                            SSDEEP:96:jkjYO5SZeH1f351tYK+Jdy8ikGWvfXItn:jkjYeP1tBIdPvfXE
                                                                            MD5:363CC016FD9449FFAEA2E2F00B4574C2
                                                                            SHA1:8706BA49318031115BA7A15C9DE1E9DBF6A7C294
                                                                            SHA-256:F38F4F8FDA0B7DC2B2534B1BB16E53545F442F0BF46065ECD07B115B9E3F3157
                                                                            SHA-512:5BA6E23E0CA66C89100CE614B714090F2A4EF814525E54FD981B18CF4F1CEDF4D9F106435F3BE2DD9650BA36FAE3307265D69E0FBDB9CFACB4DB10035A7E0FB6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){let e=e=>document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]+)")?.pop()||"",i=document.querySelector("#cookies_bar_widget"),t=e("politicacookies"),o={id:i.getAttribute("data-id"),src:i.getAttribute("data-src"),language:i.getAttribute("data-language"),cookie:e("politicacookies"),page:location.href},c=JSON.stringify(o),n=new Date;n.setTime(n.getTime()+15552e6);let a="expires="+n.toUTCString()+";",s=new XMLHttpRequest,r={analiticos:["_ga","_ga_","_session_id","__utma","__utmc","__utmz","__utmt","__utmb"],funcionais:["_fbp","_fbc","_gcl_au","__stripe","_hjSessionUser","twk_idm_key","TawkConnectionTime","twk_uuid"],marketing:["YSC","yt-remote-connected-devices","yt-remote-device-id","VISITOR_PRIVACY_METADATA","VISITOR_INFO1_LIVE"]};function u(e=""){var i=document.cookie.split(";"),t="";let c=!1;for(var n=0;n<i.length;n++){var s=i[n].split("=")[0];i[n].split("=")[1],c=!1,"rejeitar"==e?c=!1:(e.includes("analiticos")&&(r.analiticos.includes(s.trim())||r.analiticos.some(e=>s.trim().
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2345)
                                                                            Category:dropped
                                                                            Size (bytes):214709
                                                                            Entropy (8bit):5.537206949902134
                                                                            Encrypted:false
                                                                            SSDEEP:3072:/WRhbIGc3kWhI1ZF0uSncEjCPfrgiG8m9s3rOXk9noUcxq:eRo3k4cGJviks3qXk9no50
                                                                            MD5:20A8D1718F2169A0B46E8C715D40BECB
                                                                            SHA1:8B1ACE45449B2328DE11FE911C5FCFB7472AD171
                                                                            SHA-256:AB3312CC5048C2B3519938E08383B206CF552FA0F4F02002C2626772E738FC10
                                                                            SHA-512:36EB081866DB711C50D210B2CB81F322C8EC87F2ACC9FC83E09280082494E35D709E4D86C762BC4CAE3743965D59E667B473EA65CD36D3146A4FB5999D73D6D6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-129362703-7","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-10QRSL0DXM"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var aa,ba=function(a){var b=0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 74 x 100, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3647
                                                                            Entropy (8bit):7.916253618311333
                                                                            Encrypted:false
                                                                            SSDEEP:96:15LS1YmLYIid4UFrn782yy57rQflsr4971tW8OVWmRhEsqZklah5:nEYYYIidFR78MnQ9C497rvOQmR+sqZko
                                                                            MD5:F2B0B72564D02C0AD7118B9144AE1076
                                                                            SHA1:FF680502BB6257C5FE86CAC6D7205BD83852B4DD
                                                                            SHA-256:F229BBE5537C7C7784E3F744F6E38A4DBC79431B8CE73DE4278305B3AA512D92
                                                                            SHA-512:FDB0AF8BEB5036C4DE1B144EC0825818E4CB5391C5E63B9BA6D68E131C86648DD85E9FBAA9F5864A3DE8BC0BBB38CFA2936EEE9431E55D63D5ADDB3ECE516C4C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/E9BC59B9-64D00_1.png
                                                                            Preview:.PNG........IHDR...J...d.....!v.7...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 146 x 86, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):6875
                                                                            Entropy (8bit):7.965707730697846
                                                                            Encrypted:false
                                                                            SSDEEP:192:QEYYYIidFR78MnQ9C497mtmVy9IbCCLHYh9rrAqCs59DWBwEhvpvI:bYYYpdnQ79n97mAIe4HikQBFvRI
                                                                            MD5:8733D2CD576DED8AB368682333ED4C29
                                                                            SHA1:66A710E76FF02310E4AFF1FFD700E27599E1F8D3
                                                                            SHA-256:F978DFD7EFEF32AB15CFA633CAB8CD9E6077A34C7C2FC2601BF11538865A9EC5
                                                                            SHA-512:D9A05D9E078B7A74AA436E8872D54416FBE81268BD0704EF99B4F95C8C563CA9DCD1D375A1522172C9637AD348EAEB9A653C872E35DE76C31FA0EF47A1FD2712
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png
                                                                            Preview:.PNG........IHDR.......V.....$..,...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):183618
                                                                            Entropy (8bit):7.919552047686084
                                                                            Encrypted:false
                                                                            SSDEEP:3072:dZzKx+EHkUU1RcjjSK6KVcLFFk8DxFRv2pa49f1OatZe4Qq0Vm:dEx+EEDcSRO0FFbt2pa49fkatyVm
                                                                            MD5:EEA3CD37233E0D4DDC7B1B40A1BBBE55
                                                                            SHA1:44838DFF872029A6B648D695CCA5DDA5E76488CC
                                                                            SHA-256:B7883ABB37865D568C221267A55980C7E9D8296316E3C832BEFDBE035977BD8C
                                                                            SHA-512:52213CBBE5F7E2797750E805F242069EAEC10128ADF191553445D1BD17DD5BA5324304B65ED2767D3F38CC281B8436245DD776D35587012210B8139A97BEF3A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg
                                                                            Preview:..................................................................................................................................................Adobe.d.............................................................................................................!..1..AQ."aq..2......#BX...$39Rhx........%&8Cbrw.....47v.'TWc.....56DFHSVdet.......(g...fsu.............................!1.AQ.aq....."2S.......4Bcs..#3Rr......5Cb...$.6t.............?....@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 74 x 100, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3647
                                                                            Entropy (8bit):7.916253618311333
                                                                            Encrypted:false
                                                                            SSDEEP:96:15LS1YmLYIid4UFrn782yy57rQflsr4971tW8OVWmRhEsqZklah5:nEYYYIidFR78MnQ9C497rvOQmR+sqZko
                                                                            MD5:F2B0B72564D02C0AD7118B9144AE1076
                                                                            SHA1:FF680502BB6257C5FE86CAC6D7205BD83852B4DD
                                                                            SHA-256:F229BBE5537C7C7784E3F744F6E38A4DBC79431B8CE73DE4278305B3AA512D92
                                                                            SHA-512:FDB0AF8BEB5036C4DE1B144EC0825818E4CB5391C5E63B9BA6D68E131C86648DD85E9FBAA9F5864A3DE8BC0BBB38CFA2936EEE9431E55D63D5ADDB3ECE516C4C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/E9BC59B9-64D00_1.png
                                                                            Preview:.PNG........IHDR...J...d.....!v.7...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26542), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26709
                                                                            Entropy (8bit):4.754840365217297
                                                                            Encrypted:false
                                                                            SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/+:Dlr+Klk3YlKfwYUf8l8yQ/+
                                                                            MD5:0A478F448D06AB75F58D17A5D595036E
                                                                            SHA1:257F89B6E0A2FEE0191D236353EF9553583BE2ED
                                                                            SHA-256:6105DE549540180B8179C9EE376B682A173F63E5DC89D2C9A687BC703BC27682
                                                                            SHA-512:35EC57E83B0EA921F52D83376DA94A6606D57F494ECF24241D646DDB589764FA4BBDED926146138B1DE9F2E9CF28A37701B5511E0104EA735C62D3AA7617A1E3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.css
                                                                            Preview:/*!.. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.eot?v=4.4.0');src:url('../font/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../font/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../font/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../font/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../font/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.285
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4030), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4030
                                                                            Entropy (8bit):5.28927567318975
                                                                            Encrypted:false
                                                                            SSDEEP:96:jkjYO5SZeH1f351tYK+Jdy8ikGWvfXItn:jkjYeP1tBIdPvfXE
                                                                            MD5:363CC016FD9449FFAEA2E2F00B4574C2
                                                                            SHA1:8706BA49318031115BA7A15C9DE1E9DBF6A7C294
                                                                            SHA-256:F38F4F8FDA0B7DC2B2534B1BB16E53545F442F0BF46065ECD07B115B9E3F3157
                                                                            SHA-512:5BA6E23E0CA66C89100CE614B714090F2A4EF814525E54FD981B18CF4F1CEDF4D9F106435F3BE2DD9650BA36FAE3307265D69E0FBDB9CFACB4DB10035A7E0FB6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://widgets.designbinario.com/cookies/
                                                                            Preview:!function(){let e=e=>document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]+)")?.pop()||"",i=document.querySelector("#cookies_bar_widget"),t=e("politicacookies"),o={id:i.getAttribute("data-id"),src:i.getAttribute("data-src"),language:i.getAttribute("data-language"),cookie:e("politicacookies"),page:location.href},c=JSON.stringify(o),n=new Date;n.setTime(n.getTime()+15552e6);let a="expires="+n.toUTCString()+";",s=new XMLHttpRequest,r={analiticos:["_ga","_ga_","_session_id","__utma","__utmc","__utmz","__utmt","__utmb"],funcionais:["_fbp","_fbc","_gcl_au","__stripe","_hjSessionUser","twk_idm_key","TawkConnectionTime","twk_uuid"],marketing:["YSC","yt-remote-connected-devices","yt-remote-device-id","VISITOR_PRIVACY_METADATA","VISITOR_INFO1_LIVE"]};function u(e=""){var i=document.cookie.split(";"),t="";let c=!1;for(var n=0;n<i.length;n++){var s=i[n].split("=")[0];i[n].split("=")[1],c=!1,"rejeitar"==e?c=!1:(e.includes("analiticos")&&(r.analiticos.includes(s.trim())||r.analiticos.some(e=>s.trim().
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:dropped
                                                                            Size (bytes):87532
                                                                            Entropy (8bit):5.262415846264695
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                            MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                            SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                            SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                            SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65369)
                                                                            Category:downloaded
                                                                            Size (bytes):121457
                                                                            Entropy (8bit):5.096596153838351
                                                                            Encrypted:false
                                                                            SSDEEP:768:rf7Gxw/Tc/hOWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1FS:sw/YGGIuiHlqAmO8l1bNXdOqT
                                                                            MD5:7F89537EAF606BFF49F5CC1A7C24DBCA
                                                                            SHA1:B0972FDCCE82FD583D4C2CCC3F2E3DF7404A19D0
                                                                            SHA-256:6D92DFC1700FD38CD130AD818E23BC8AEF697F815B2EA5FACE2B5DFAD22F2E11
                                                                            SHA-512:0E8A7FBD6DE23AD6B27AB95802A0A0915AF6693AF612BC304D83AF445529CE5D95842309CA3405D10F538D45C8A3A261B8CFF78B4BD512DD9EFFB4109A71D0AB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/bootstrap/css/bootstrap.min.css
                                                                            Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1143), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1301
                                                                            Entropy (8bit):5.332386332466177
                                                                            Encrypted:false
                                                                            SSDEEP:24:IbWwYbX2WZk1nVYx+01IzcoKpCsK8kqblMHdDyrHCK5yAhq79dwe7Nb:IwnZ385cJvK8kVHsvkZLb
                                                                            MD5:670C8168CFA48DF6E16E0099F41DC287
                                                                            SHA1:8DFD70BBE3787CFBDA285073D08BC342F0C77B6C
                                                                            SHA-256:193F6EA4EA2B63D0C2C322225B81812022734CEBEDE68E95D6D77904051C835D
                                                                            SHA-512:3C6FC5175D56A417CA928BD1C48B05643CE79F66AA3EB8B3C2F1DAAB97195C742FFE6B00DFD797AAC784C91E3C45955CA9899376FF5C08E83B79FBA43A7E3E10
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/backend/js/plugins/jquery.cookie.min.js
                                                                            Preview:/*!.. * jQuery Cookie Plugin v1.3.1.. * https://github.com/carhartl/jquery-cookie.. *.. * Copyright 2013 Klaus Hartl.. * Released under the MIT license.. */..(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(function(e){var a=/\+/g;function d(g){return g}function b(g){return decodeURIComponent(g.replace(a," "))}function f(g){if(g.indexOf('"')===0){g=g.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")}try{return c.json?JSON.parse(g):g}catch(h){}}var c=e.cookie=function(p,o,u){if(o!==undefined){u=e.extend({},c.defaults,u);if(typeof u.expires==="number"){var q=u.expires,s=u.expires=new Date();s.setDate(s.getDate()+q)}o=c.json?JSON.stringify(o):String(o);return(document.cookie=[c.raw?p:encodeURIComponent(p),"=",c.raw?o:encodeURIComponent(o),u.expires?"; expires="+u.expires.toUTCString():"",u.path?"; path="+u.path:"",u.domain?"; domain="+u.domain:"",u.secure?"; secure":""].join(""))}var g=c.raw?d:b;var r=document.cookie.split("; ");var v=p?und
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (352), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2392
                                                                            Entropy (8bit):5.138634114521318
                                                                            Encrypted:false
                                                                            SSDEEP:48:0/M6zMdTDWVHlYro1Ih73I+pDUVujpmJi82819MkUfhNrOPM9nGJSvwo:0oDzrjnDUaWs8ZMR
                                                                            MD5:B359153E6254DDAB01D8367131215B20
                                                                            SHA1:694769C85CA82FC85B4F0CFB03667B08EE32C4A6
                                                                            SHA-256:CBB60407FDF5300B478C3295FEE938E58D0C11A8EC63C072BEA42BD39B9DFAF1
                                                                            SHA-512:E16F7D960E4AAB77A085D0B2E3ABF0A48673CC079D0FFED04BFDB20396AA9D751BE80596943D847975BBD86A7CC6A85018261E84B4CB090834633407378F8801
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/back-to-top.js
                                                                            Preview:var scrolltotop={setting:{startline:60,scrollto:0,scrollduration:1000,fadeduration:[500,100]},controlHTML:'<img src="/site/imagens/up.png" style="width:40px; height:40px" />',controlattrs:{offsetx:10,offsety:10},anchorkeyword:'#top',state:{isvisible:false,shouldvisible:false},scrollup:function(){if(!this.cssfixedsupport)this.$control.css({opacity:0})..var dest=isNaN(this.setting.scrollto)?this.setting.scrollto:parseInt(this.setting.scrollto)..if(typeof dest=="string"&&jQuery('#'+dest).length==1)dest=jQuery('#'+dest).offset().top..else..dest=0..this.$body.animate({scrollTop:dest},this.setting.scrollduration);},keepfixed:function(){var $window=jQuery(window)..var controlx=$window.scrollLeft()+$window.width()-this.$control.width()-this.controlattrs.offsetx..var controly=$window.scrollTop()+$window.height()-this.$control.height()-this.controlattrs.offsety..this.$control.css({left:controlx+'px',top:controly+'px'})},togglecontrol:function(){var scrolltop=jQuery(window).scrollTop()..if(!this.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 140 x 58, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4442
                                                                            Entropy (8bit):7.9306835208941
                                                                            Encrypted:false
                                                                            SSDEEP:96:jSw+dIJbPs52nrfnbUDFq2xnbkwFjl3UTfjsv2f0praO1CAHQ:jSwQIJbPNfUxZfYfjsXhHQ
                                                                            MD5:1132DBA683B7E97AC01429769374A54A
                                                                            SHA1:524A45D33C6CE89BDAC5961DA406910C7D785E5C
                                                                            SHA-256:750A6F3EBDBB5980A7F406D0518E3C96BCABF805F6844C67071412B6CCDA4B68
                                                                            SHA-512:D20289D5B9DE85005E083265D21A49B6460DC02BCDAAC08874DBC1EA67B24C769DDAD0A6072A71E1568D2467D538673E23956B0D8E088F5F9026E23A51278081
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......:.....bS.V....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z......IDATx..y|U..g...f$.@.d.......Q.8k......V+..u...Ui..><..Z.V...8<'@.b....!.B...0.7....c...\..*In..}>..{.t.>..Z{.N4.q..H.......f..'O..k.``.0.....2.x...j......E.....:..(....3.3....#.........6..JQ.s.0.....8...G...........<.....ar.[.m.C_.,].m*....._.I#..A.|....J....q........'.|.(........tgx}.0C...D..n......&.T.o2..mL...F.bLM......P...o.E.(S.0'.Y.S..E...m.?%a|.......I..]q..a....Mu\.....E.\.\..s...W..C.t..>...\.0an.g......h{.0.}..%...h{.0.....p8...g....=..v.+.!..F..h.f.+..'.<..*9\.z........a.p.+..&.m....&..wI.;.;.a.eh....@.`Y.v,.n..k.,W..K."..m....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 21, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):7.582121068929207
                                                                            Encrypted:false
                                                                            SSDEEP:48:wV6vnLDDEMSJ3O8jaEELp+HyG2sisOjNRwjQbpoRGZ9VCcd0:NYMFkELpAyhNRU4//C80
                                                                            MD5:8E465802D8229A50706DD1850E1AB5EB
                                                                            SHA1:4CCE8383C84D4B00482BE25C47410C24E6E42A8C
                                                                            SHA-256:7C385475E498A87F0CADB8E2C0342CE3E9A507A10C9C732EDEDBEBB7CC67F09F
                                                                            SHA-512:45401BC4FB08E61782D7284A32BA6FFC4F1B6DD8DFA3B30C9C1E08A361B6185B6556D9D46F912ABAB42FC9AD7E3BB9417C04046F896640318A8B5502C070F4FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...d...........K0....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:F973B0D62C8B11E9872ECA6327351892" xmpMM:InstanceID="xmp.iid:F973B0D52C8B11E9872ECA6327351892" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" stRef:documentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...oTU.....i.n .QZ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 6503 x 1437, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):125172
                                                                            Entropy (8bit):6.908651242418857
                                                                            Encrypted:false
                                                                            SSDEEP:3072:CJ1Ao8b/uf0E3h0pwFZFykXIS3V+oqmunSnql1XBWb:Cgz/c0E3y2FZFEzTmuSqlZsb
                                                                            MD5:497CECE47529672092D633DC41621C3A
                                                                            SHA1:D75FA5CFA9258352315C6E78A314BBADE4D62DE4
                                                                            SHA-256:A5866A6678BE82A0DC27A65607620741607636FDA5280FEA2A131982F63809BF
                                                                            SHA-512:6585AF3AE417CD54F7026638F065483B7229C4E1D3AE9B1C257E7B2B656F38BC67464E266EDF01F594D7226050276BC93FA1F733F29F804F467900A6FCF2AB06
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/logo_1.png
                                                                            Preview:.PNG........IHDR...g...........o....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:33:53Z" xmp:ModifyDate="2019-01-22T17:39:24Z" xmp:MetadataDate="2019-01-22T17:39:24Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):698
                                                                            Entropy (8bit):7.602056590104632
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7gg/yFZOa4Y2uWlXu6+k5INCJuECZsWWpnfwSP4Lixh2CoyOHpPsyBZmvjLE8:46FZOa4Y2lMCMCgECZsvIQhx4pPsyBZ6
                                                                            MD5:0310E16AEE5B41190D7DF67041A2ECA5
                                                                            SHA1:43EF4405F22BA0E816DBBCA0A4D1FF1DE50E5A93
                                                                            SHA-256:8CA9E947176686418B2E70C755DA966C0F64B34BE8D096D3B17EC1C7CA1E8B09
                                                                            SHA-512:22B8F89BF625D2B17B88425687BE65A2B88D1569CF5BE0C20FCD66D5E5490A49DBD671DCB13E2B4AE631CD735827022BF8221A3800E7019AC74D93CC5E2006A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/up.png
                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATh...j.A..-.l...B`@..X....I/........!...2`%.i..3.s..2..%....).b.=._.rff.....:.!&.X.[b..x..;..8.v1..}bI.CJv...Wn...x..z#fD.h!.2..Y..Y.....).....#0w...$.)|.a3...A.;..8....J.J..._...9bz..D......U...T......$....C.p........Y.....M............m..!J9&/..[.....!......J..!..Z....O_2.,U...Rw.11W..k.<Pz..c.^K[..ipN....H.o i.....m.0Vz..1.RUz.....V..w....t.T3....m*7..9*J.N}S.....$..#.g......z...*.R....Tz?Q......4%....QTz?....4f...-b...n,...H..3.......V..C.h...[42o.S$.KD.>...Q...O.e..}...........m..e..>.BV..A.u..5.d.FC,d.I,d.J.P...!.....sL..4...&.-%......X...`...h...pW..x]................f....6..S..h?.8.}n.....yu..R....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):33092
                                                                            Entropy (8bit):7.993894754675653
                                                                            Encrypted:true
                                                                            SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                            MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                            SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                            SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                            SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                            Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3554
                                                                            Entropy (8bit):5.43423024242084
                                                                            Encrypted:false
                                                                            SSDEEP:96:AOOxT0wOOxTZFZOhOOxTMOOxTzJc+udOOxTSZNtOOC0wOOCZFZOhOOCMOOCzJc+d:I04QnkneSU0DQ8PnRSw
                                                                            MD5:A4A27410DA82885B872046E77B2A56CA
                                                                            SHA1:ECFC9A50FB7056FECF2DFD36CF5C8419C6692BE8
                                                                            SHA-256:78F069014D342CE9DB1061142D61C174498E1849ECADEF5BDD21313070403CF8
                                                                            SHA-512:808B4927F97778EED20C3FF1F1F2B4151BFA06E83F2E2E96DDD8DD8304EA3B445A59FD7B4FB5774C91E63F7A186C69BCD451F410A460E69863E4C3D7CA3A0AC0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Montserrat:600,700"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):87532
                                                                            Entropy (8bit):5.262415846264695
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                            MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                            SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                            SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                            SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/jquery-3.7.1.min.js
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1396x320, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):39428
                                                                            Entropy (8bit):7.8476118186156585
                                                                            Encrypted:false
                                                                            SSDEEP:768:xYyR0cr918ejT9fcN7Y7PMALSkyUHFuBE8xrC8BKkN7:xlD9eKP9SkycFuaX+KkJ
                                                                            MD5:5A18235F17DB02BFCD7B40038985F139
                                                                            SHA1:15BA979A19D63618A3D568B5FCFDD77E29935D33
                                                                            SHA-256:A553FA2CA508E50E033CA0F2D604D402E8832BCB6C9865458DFA6C0282F57B97
                                                                            SHA-512:63274807F3309D5AC0E0403F946DC63877CC5F6B4F25A081949DEF127708D7FE707FDC424B1FF44196288FD0F476ED1A43765932C7799247A55FEF17B02BED62
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/paginas/imagens/A7DE9303-71750_1.jpg
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.875
                                                                            Encrypted:false
                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkVNOPaEZy5txIFDYOoWz0=?alt=proto
                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1271
                                                                            Entropy (8bit):6.77545181127923
                                                                            Encrypted:false
                                                                            SSDEEP:24:g1hmYaWwjx82lY2T3BVcwA7CyJ3V/qMF3GRzWJuZbV8vL+a:+MYLNn21LgpJ3V/3yzWJuZqvB
                                                                            MD5:752FF7F827825DF20624F987B31BD066
                                                                            SHA1:CE18CF99BBF976550932B84F68A83B37DD4C52ED
                                                                            SHA-256:0C4A0114B6DE94A431DA902FE9376D6891333201DE556A16A262700F62D75677
                                                                            SHA-512:A8DCB8DEA5B49DE1946FFE84A1449414E2402C75918B0B22097B5A2A3FCDE7558330D92903518C76B9B5B29C69D876138DBAA61BF76A6DF58BF97D96B2459B3A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/lupa_pesquisa.png
                                                                            Preview:.PNG........IHDR..............Z......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 Macintosh" xmpMM:InstanceID="xmp.iid:A3F3966FF61B11E88EBD805BF759A105" xmpMM:DocumentID="xmp.did:A3F39670F61B11E88EBD805BF759A105"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3F3966DF61B11E88EBD805BF759A105" stRef:documentID="xmp.did:A3F3966EF61B11E88EBD805BF759A105"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.=.....gIDATx...+DQ...{.YX..0.....J...".,.......%.....4j....".lf..........^9.u....s.}n..N.X9,u....^..:.y3.&.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 17 x 14, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):428
                                                                            Entropy (8bit):7.068914121517766
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7jT6h95kGXyde2c+pSXy4dRpDMBHzBNQnjyaj:uWYGCdhctC43p4HzAnjyaj
                                                                            MD5:33BD5D28F9FE5B650372547C1A6D6AA1
                                                                            SHA1:FE69B161CC7C73875369C76EA337503628D34AA2
                                                                            SHA-256:0F7DF654F086049DD34251A59977231FD31CE19BF3B83AB979DC61377906BF88
                                                                            SHA-512:9B2FFFA7BD73D966D3BC9D3EF0081723562FF9B9EB666830C5E942D3248E99B9CF0E5BE2F02476297E4FF1BB220F18A7EDE73BF5A24961464507F668BF6DBACD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png
                                                                            Preview:.PNG........IHDR.....................bKGD..............pHYs..........+......tIME......*W.......tEXtComment.Created with GIMPW.......IDAT(..1J.A...I~.....P...2."...,...>..[.......Xi#^ ....F...f.....d`.....Y.A....t...w..YD..D...Sd.^.T.j...'M`...E.v...yPQ.@.LtRyu.A].#P.W.F..+WBD..{...].X.n...x...sE....njx.M..8...q>;j.pM]NxS..[.z3jG..n..TU..E.S:.....8;..=p.....%......~..o.7$..?.z.......@#..$..#.s..._.....>....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1396x320, components 3
                                                                            Category:dropped
                                                                            Size (bytes):39428
                                                                            Entropy (8bit):7.8476118186156585
                                                                            Encrypted:false
                                                                            SSDEEP:768:xYyR0cr918ejT9fcN7Y7PMALSkyUHFuBE8xrC8BKkN7:xlD9eKP9SkycFuaX+KkJ
                                                                            MD5:5A18235F17DB02BFCD7B40038985F139
                                                                            SHA1:15BA979A19D63618A3D568B5FCFDD77E29935D33
                                                                            SHA-256:A553FA2CA508E50E033CA0F2D604D402E8832BCB6C9865458DFA6C0282F57B97
                                                                            SHA-512:63274807F3309D5AC0E0403F946DC63877CC5F6B4F25A081949DEF127708D7FE707FDC424B1FF44196288FD0F476ED1A43765932C7799247A55FEF17B02BED62
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):222987
                                                                            Entropy (8bit):7.938504985889109
                                                                            Encrypted:false
                                                                            SSDEEP:6144:LiFKchTdo05LMNurBt+osicwq8jJ83kYyufqcMLLs:qWoYNk+o8J8j8yuZsLs
                                                                            MD5:9DDD086523C0A062CD211B852A1D7926
                                                                            SHA1:3BC202464AA55D056D13EF8975219FAC719A6265
                                                                            SHA-256:EE267094B439D64E2AAEEEC8FA8CB6D16AF326F97323628D59BC50EF21090D20
                                                                            SHA-512:656F88F303AEA52A2A897681EC6C1D164B206902857B60ED2410481740D2EB1DCD59FE4438B385991AD19498F4D1B010515C79C96971F4F182177CD60A0501EC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg
                                                                            Preview:..................................................................................................................................................Adobe.d................................................................................................................!..1."AQ..2a...#Xq.$9Bh........3Rwx...%bv.....468CWr..&(DS.....5TVcs.....'7Ft...........................!1.AQ.."aq...2.......4BSc...#Rs.....3br.$5..C...%Tt.............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....P..@(......P..@(......P..@(......P..@(......P..@(......P..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 102 x 24, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):6514
                                                                            Entropy (8bit):7.938873794554689
                                                                            Encrypted:false
                                                                            SSDEEP:192:nEYYYIidFR78MnQ9C497DcUHYCekY+frx:EYYYpdnQ79n97UkY8x
                                                                            MD5:FD7EAB9BFA54D1520D8D3B320C5A9B4D
                                                                            SHA1:8B14592D8C8A437B3B631F0FB48152E8717A07BE
                                                                            SHA-256:481F57089D7341C0159E54CDE80517D64924D89798EC3C65EBA01FFC7A279FED
                                                                            SHA-512:467A186ABA7C4A632FFBC47E08FDFC3DBD6A1F74FB8855C4FD8EFCDC37F0AD502E3E741FC90A381F861D3F89A9AB2263BBB67F4EA6CFF995E1D746D1CA01FD81
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...f................0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3835)
                                                                            Category:dropped
                                                                            Size (bytes):303019
                                                                            Entropy (8bit):5.58051903560513
                                                                            Encrypted:false
                                                                            SSDEEP:6144:HzxRo3k4aZNKBvi8ECFqXk9nu+HFBBNy2U34:Hzx2krZcBK6WI
                                                                            MD5:41F738E62A4EC428EE4310A58DFC5173
                                                                            SHA1:881DB177678147013C2C1F7BDAEC1CD334F136B1
                                                                            SHA-256:45D92CB9B4AAB01FADFEAA50368A63F4713BAB07D41EC13DB1921B9390B009C6
                                                                            SHA-512:BDDF7D9058695E1D077ED5ABFC87A771B1FB9EC6FEA08B631F86E7E6CCA838ED1B5DFC3C32767DE35F6FFD3A4F020A8D72B96677D74176F85748EBC85316EC29
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):89433
                                                                            Entropy (8bit):5.146926596009145
                                                                            Encrypted:false
                                                                            SSDEEP:768:V7dxJHXNzJVBzTBVPky3RG3rV6vrGJ2IJLJlx3eWbmSg5REkezsgigOLl2H94JLY:LOp6CH/XuDfLC
                                                                            MD5:0CBBFDAC43B5E236182C08DF414B5998
                                                                            SHA1:199AEEA06D4A84DA1E3543798E17E7A9F0C8C825
                                                                            SHA-256:D78FC2D235F1FEEDFCD659F4284B5B75D442CBA4AE4E936E86D81E058B292734
                                                                            SHA-512:68FF833F4FC5F2622E8B67003A32F15C13E032458132348E107468431815E9F5624180B07D56AEE8D28E1BE034B55178115ECCB016E7F36C6DC9E838EF32DF19
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/css/custom.css
                                                                            Preview:@font-face {...font-family: 'NOME';...font-weight: normal;...font-style: normal;...src: url(/site/fonts/FILE.woff) format('woff');..}....html, body{...width: 100%;...height: 100%;.. position: relative;..}....body{...background-color: #fff;.. font-family: 'Rajdhani', sans-serif;..}....body.aberto{...overflow: hidden;..}......a, button, input {.. outline: none !important;.. text-decoration: none !important;..}.......left{ text-align: left; }...center{ text-align: center; }...right{ text-align: right; }.....row,...form-group{...margin: 0 !important;...overflow: hidden;..}.....custom_container {.. width: 90%;.. margin: auto;..}......button.v1 {.. background: #2E3B4E;.. border: 0;.. padding: 15px 65px;.. color: #fff;.. font-size: 14px;.. font-weight: 600;.. letter-spacing: 4px;.. text-transform: uppercase;.. font-family: 'Montserrat', sans-serif;..}.......fakebanner{...height: 125px;..}....@media screen and (max-width: 992px){...button.v1 {....pa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):4744
                                                                            Entropy (8bit):4.828388437846051
                                                                            Encrypted:false
                                                                            SSDEEP:96:T1GgJcBG8dLXehwaWIAIhIL+NV5TV7KWT+EqHxdFbEyZEAFb9pgrYMwBuU4X:TEgJc9LLNIAIOiV5TV7KWT+px7RP9pgN
                                                                            MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                                                            SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                                                            SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                                                            SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.css
                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 43572, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):43572
                                                                            Entropy (8bit):7.991846190596049
                                                                            Encrypted:true
                                                                            SSDEEP:768:9aVzVymSbSDcPi1iyD9m9ySj+H2fmwsTtxNXfmQZKQ6srdeujlLANRWOvClvztaO:KVyW6i1iyD9Epj+umwsxmir6soCKvXvY
                                                                            MD5:B683029BAFE0305AC2234038A03E1541
                                                                            SHA1:12F8C193902E99348493ACE32E498031BF79B654
                                                                            SHA-256:18E6B5FF511B90EDF098E62AC45ED9D6673A3EEE10165D0DE4164D4D02A3A77F
                                                                            SHA-512:44823904027DD2E901429BFF1672132600AE6895486EBCFD3B97A5315635104BB1D555F614DC5FDCA9645B01C65056D2D55842351B1324290C163A2451307E46
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/font-awesome/font/fontawesome-webfont.woff?v=4.4.0
                                                                            Preview:wOFF.......4......4.........................FFTM...D........epa.GDEF...`....... ....OS/2.......>...`..z.cmap....... ...j.5..gasp................glyf............2..head.......1...6.\."hhea...........$....hmtx................loca............q...maxp........... ....name.......f....<.e.post...0........2...webf...,.........RQ..........=.......T.0......<.x.c`d``..b...`b`d`dl..,`........x.c`f}.8............B3.3D..8AAeQ1....W.6..@>...2.bDR......R....x...J.Q...n~. {...(.f.@}....ZR.X..H...!.e..$.6AD.tV...$Y.,.L...n\..l...s.....!...F*rR.(...T....D)..6.P.......~.../..6.....h......}.c,.8..E."5iHkH.D.....G_x.F.%....&...).q.....W6.$e.........3.f.l.....?.z]7....gy..x..x..9..+&m.X.....G.I?.....)..O..".......M........H.....2tn........x...|T..0~.s..;..Y..d2.d.$d..Y............ ..(...*..j...]..j..jW}mkW...m..^...?[!s.....$$.}....{.}=..s.s......x...N.l....!.....v2.]....q.8.....3................H(.Oe.!....H.:. =.R..r.x.7..O..on.6z..1*..`t......s....`.cub.......J.$.C..^.8..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 74 x 100, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3647
                                                                            Entropy (8bit):7.916253618311333
                                                                            Encrypted:false
                                                                            SSDEEP:96:15LS1YmLYIid4UFrn782yy57rQflsr4971tW8OVWmRhEsqZklah5:nEYYYIidFR78MnQ9C497rvOQmR+sqZko
                                                                            MD5:F2B0B72564D02C0AD7118B9144AE1076
                                                                            SHA1:FF680502BB6257C5FE86CAC6D7205BD83852B4DD
                                                                            SHA-256:F229BBE5537C7C7784E3F744F6E38A4DBC79431B8CE73DE4278305B3AA512D92
                                                                            SHA-512:FDB0AF8BEB5036C4DE1B144EC0825818E4CB5391C5E63B9BA6D68E131C86648DD85E9FBAA9F5864A3DE8BC0BBB38CFA2936EEE9431E55D63D5ADDB3ECE516C4C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...J...d.....!v.7...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 146 x 86, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):6875
                                                                            Entropy (8bit):7.965707730697846
                                                                            Encrypted:false
                                                                            SSDEEP:192:QEYYYIidFR78MnQ9C497mtmVy9IbCCLHYh9rrAqCs59DWBwEhvpvI:bYYYpdnQ79n97mAIe4HikQBFvRI
                                                                            MD5:8733D2CD576DED8AB368682333ED4C29
                                                                            SHA1:66A710E76FF02310E4AFF1FFD700E27599E1F8D3
                                                                            SHA-256:F978DFD7EFEF32AB15CFA633CAB8CD9E6077A34C7C2FC2601BF11538865A9EC5
                                                                            SHA-512:D9A05D9E078B7A74AA436E8872D54416FBE81268BD0704EF99B4F95C8C563CA9DCD1D375A1522172C9637AD348EAEB9A653C872E35DE76C31FA0EF47A1FD2712
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......V.....$..,...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (9211), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):9446
                                                                            Entropy (8bit):5.3103458029621375
                                                                            Encrypted:false
                                                                            SSDEEP:192:eTla+K8nnsnKdgPh7aSJJJkSeIUHV4CLDDhWwpy8b7z:ia+K8ntdgPh7akrwHVhHh1pz
                                                                            MD5:08F5AD7A3FDAC913937BC79A54E2E3BD
                                                                            SHA1:C858947A9D35424C7A00DE981714C993E706E454
                                                                            SHA-256:5C834052BBE286CBD6FE7B925AE585BDF27484F9027089210D8863458C9AF526
                                                                            SHA-512:09ED5DB77FCC8E9875AEEB76F43E5C275F17CD39DCB014B596A79F30D7299136E126B41C5ADE9E272BE918BFE7415337071AC85CACA7803153D527FE9EA659A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD.. * Build: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.spli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39553)
                                                                            Category:downloaded
                                                                            Size (bytes):39680
                                                                            Entropy (8bit):5.134609532741171
                                                                            Encrypted:false
                                                                            SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                            MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                            SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                            SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                            SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/bootstrap/js/bootstrap.min.js
                                                                            Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1440x525, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):183618
                                                                            Entropy (8bit):7.919552047686084
                                                                            Encrypted:false
                                                                            SSDEEP:3072:dZzKx+EHkUU1RcjjSK6KVcLFFk8DxFRv2pa49f1OatZe4Qq0Vm:dEx+EEDcSRO0FFbt2pa49fkatyVm
                                                                            MD5:EEA3CD37233E0D4DDC7B1B40A1BBBE55
                                                                            SHA1:44838DFF872029A6B648D695CCA5DDA5E76488CC
                                                                            SHA-256:B7883ABB37865D568C221267A55980C7E9D8296316E3C832BEFDBE035977BD8C
                                                                            SHA-512:52213CBBE5F7E2797750E805F242069EAEC10128ADF191553445D1BD17DD5BA5324304B65ED2767D3F38CC281B8436245DD776D35587012210B8139A97BEF3A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg
                                                                            Preview:..................................................................................................................................................Adobe.d.............................................................................................................!..1..AQ."aq..2......#BX...$39Rhx........%&8Cbrw.....47v.'TWc.....56DFHSVdet.......(g...fsu.............................!1.AQ.aq....."2S.......4Bcs..#3Rr......5Cb...$.6t.............?....@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@... ......@.........@... ......@... ......@... ......@... ......@..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 17 x 14, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):428
                                                                            Entropy (8bit):7.068914121517766
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7jT6h95kGXyde2c+pSXy4dRpDMBHzBNQnjyaj:uWYGCdhctC43p4HzAnjyaj
                                                                            MD5:33BD5D28F9FE5B650372547C1A6D6AA1
                                                                            SHA1:FE69B161CC7C73875369C76EA337503628D34AA2
                                                                            SHA-256:0F7DF654F086049DD34251A59977231FD31CE19BF3B83AB979DC61377906BF88
                                                                            SHA-512:9B2FFFA7BD73D966D3BC9D3EF0081723562FF9B9EB666830C5E942D3248E99B9CF0E5BE2F02476297E4FF1BB220F18A7EDE73BF5A24961464507F668BF6DBACD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.....................bKGD..............pHYs..........+......tIME......*W.......tEXtComment.Created with GIMPW.......IDAT(..1J.A...I~.....P...2."...,...>..[.......Xi#^ ....F...f.....d`.....Y.A....t...w..YD..D...Sd.^.T.j...'M`...E.v...yPQ.@.LtRyu.A].#P.W.F..+WBD..{...].X.n...x...sE....njx.M..8...q>;j.pM]NxS..[.z3jG..n..TU..E.S:.....8;..=p.....%......~..o.7$..?.z.......@#..$..#.s..._.....>....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1996), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1996
                                                                            Entropy (8bit):4.994728874995197
                                                                            Encrypted:false
                                                                            SSDEEP:48:5xxU4XGLALEbCTOOGW7gAOOGf7j4XgfHxdmJONIl8G:GHLABop1fbmYs
                                                                            MD5:AD7E2961E81F8644A8ECD912A55D6D77
                                                                            SHA1:79585B5A09F768DA2A1D708D7A0F1AE9A12D8268
                                                                            SHA-256:A2DCF87D149EB878F1CB59AD6919017C85431A4075AD3EDB8B80B2D77DA991D3
                                                                            SHA-512:9E405E291964425298ABA55305D8958AB1F02CB1F1DABE165F8B14A1128B332B72F493D85094053D2E25DF1A16DAF67719574D93F07FB261BFAF6CB7CE770C88
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:;(function($,window,undefined){var $allDropdowns=$();$.fn.dropdownHover=function(options){$allDropdowns=$allDropdowns.add(this.parent());return this.each(function(){var $this=$(this),$parent=$this.parent(),defaults={delay:500,instantlyCloseOthers:true},data={delay:$(this).data('delay'),instantlyCloseOthers:$(this).data('close-others')},settings=$.extend(true,{},defaults,options,data),timeout;$parent.hover(function(event){if(!$parent.hasClass('open')&&!$this.is(event.target)){return true;}if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}},function(){if(shouldHover){timeout=window.setTimeout(function(){$parent.removeClass('open');},settings.delay);}});$this.hover(function(){if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}});$parent.find('.dropdown-submenu').each(function(){var $this=$(this);var sub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 98 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3929
                                                                            Entropy (8bit):7.9348209162944086
                                                                            Encrypted:false
                                                                            SSDEEP:96:P5LS1YmLYIid4UFrn782yy57rQflsr4971JNEbUxpHWwbA:JEYYYIidFR78MnQ9C497vTot
                                                                            MD5:B27CE74069D12B9D094A239899F69348
                                                                            SHA1:8EFE4A12CB3FD52E8A96C0BCC569F61AB630E1D5
                                                                            SHA-256:328580979CE0429AA28839F4A0B471B1C87CD685DC285C477AAA09715FCB5452
                                                                            SHA-512:9B1A8BA4A3307200721C0670CDEDA985DD83059064826E62C33D296EDE913C854FB7B5E62E0C1A03982EFDEEC9FF489018ABC21F738748FB3F12B4A6B6BBA5B7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/4078C383-55E90_1.png
                                                                            Preview:.PNG........IHDR...b...J.....@Z.U...0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1996), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1996
                                                                            Entropy (8bit):4.994728874995197
                                                                            Encrypted:false
                                                                            SSDEEP:48:5xxU4XGLALEbCTOOGW7gAOOGf7j4XgfHxdmJONIl8G:GHLABop1fbmYs
                                                                            MD5:AD7E2961E81F8644A8ECD912A55D6D77
                                                                            SHA1:79585B5A09F768DA2A1D708D7A0F1AE9A12D8268
                                                                            SHA-256:A2DCF87D149EB878F1CB59AD6919017C85431A4075AD3EDB8B80B2D77DA991D3
                                                                            SHA-512:9E405E291964425298ABA55305D8958AB1F02CB1F1DABE165F8B14A1128B332B72F493D85094053D2E25DF1A16DAF67719574D93F07FB261BFAF6CB7CE770C88
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/hover-dropdown.js
                                                                            Preview:;(function($,window,undefined){var $allDropdowns=$();$.fn.dropdownHover=function(options){$allDropdowns=$allDropdowns.add(this.parent());return this.each(function(){var $this=$(this),$parent=$this.parent(),defaults={delay:500,instantlyCloseOthers:true},data={delay:$(this).data('delay'),instantlyCloseOthers:$(this).data('close-others')},settings=$.extend(true,{},defaults,options,data),timeout;$parent.hover(function(event){if(!$parent.hasClass('open')&&!$this.is(event.target)){return true;}if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}},function(){if(shouldHover){timeout=window.setTimeout(function(){$parent.removeClass('open');},settings.delay);}});$this.hover(function(){if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}});$parent.find('.dropdown-submenu').each(function(){var $this=$(this);var sub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 82 x 92, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3454
                                                                            Entropy (8bit):7.916022717562353
                                                                            Encrypted:false
                                                                            SSDEEP:96:Z5LS1YmLYIid4UFrn782yy57rQflsr4971ufM5UA2Ht4I:DEYYYIidFR78MnQ9C4970U5UrD
                                                                            MD5:5BBDB233CCB2F0B0149B0DBBFF83107F
                                                                            SHA1:F57C2E347C9A6A0FAE599A72D83AFE8152A7382F
                                                                            SHA-256:3616D205FAC25A6D2228CAE62045B790E44543F71827F892CB5B7B252DFF37E8
                                                                            SHA-512:445DDAE200C3771CA53B51A71FAE54962097A298653689597E5BC189EEC6993BD707A645A244E33AB94B536107C7125778D664DDBEFD9369ECBCF4AF6FF97191
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png
                                                                            Preview:.PNG........IHDR...R...\......&.....0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 255 x 293, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):5177
                                                                            Entropy (8bit):7.7793802234560685
                                                                            Encrypted:false
                                                                            SSDEEP:96:Y+a5NDirWs9VZK1Rdq7Ka4uLr+Ijdz+9kxymsQpQxgUsonEt234:Y1NkN7ZwYKh8fdiuDpQx4zy4
                                                                            MD5:72AA787A51BA8CAFE0A446399AE6433E
                                                                            SHA1:94B60D2F5DFF7D1696DCE1DEE0E11BF814B44494
                                                                            SHA-256:29ED7E4914281F5A694E0EE94A4E8AD8992A60E41E98E100F16D866C29F2F4F7
                                                                            SHA-512:411CA56F6B39FDE7523BEBBABD79B8B3EB8AD7032FAD5CD0DF797046C211DCAD0A3E69AE63536F8DF11F7173388F26E0CC2673B939C19CFD6844FB03A906DE41
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1
                                                                            Preview:.PNG........IHDR.......%.....+.47....pHYs..........+......IDATx...kp\g}........JZI.,[...9..Ikc'q.L...]Z.@`.....-./J....ia.LH).L.&6.I'.B..i....1C......V..._./VZ...+. ...Lfl.g......<..Uv......... .w..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..?.P..H(.O$..'.........b.DB1~"..L..p..P....t..r.....a.<.P(.p$...\..zzbp{<-..h......+......vl,e2M.o.\....60=5..5....!..A..Lf........h..>.....5?...e^....f.......Zz.r..M....iM..8....b.^....F..R.@.......1.m.-.?.dsY./....^....m....,tMCOO.........C,.....I.-..q.@o...1.m.-...8.2.42..z...i..Z. ......3.m..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3835)
                                                                            Category:downloaded
                                                                            Size (bytes):303026
                                                                            Entropy (8bit):5.580558314630112
                                                                            Encrypted:false
                                                                            SSDEEP:6144:HzxRo3k4aApKBvi8ECFqXk9nu+HFBBNy2U3f:Hzx2krAoBK6Wv
                                                                            MD5:111AEE02BD35AE3979A4B27A4387E213
                                                                            SHA1:3267AE37B85D4895B3FF24FC5F31D05D87F1999F
                                                                            SHA-256:D6A61142522A0DC05C005D5FE4C9CF9C0C20A03A1B2B9EDBC3CD8BDCA55C68AA
                                                                            SHA-512:C2286D01371B7173A4E4D0566055BD019DCE21279F32D18BD77112E271021E908FE5408BA1AFE028E79B7259AD44219DCAFD51BE90A2866A4C25BA7862950486
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-10QRSL0DXM
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 21, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):7.582121068929207
                                                                            Encrypted:false
                                                                            SSDEEP:48:wV6vnLDDEMSJ3O8jaEELp+HyG2sisOjNRwjQbpoRGZ9VCcd0:NYMFkELpAyhNRU4//C80
                                                                            MD5:8E465802D8229A50706DD1850E1AB5EB
                                                                            SHA1:4CCE8383C84D4B00482BE25C47410C24E6E42A8C
                                                                            SHA-256:7C385475E498A87F0CADB8E2C0342CE3E9A507A10C9C732EDEDBEBB7CC67F09F
                                                                            SHA-512:45401BC4FB08E61782D7284A32BA6FFC4F1B6DD8DFA3B30C9C1E08A361B6185B6556D9D46F912ABAB42FC9AD7E3BB9417C04046F896640318A8B5502C070F4FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/imagens/favicon.png
                                                                            Preview:.PNG........IHDR...d...........K0....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6" xmpMM:DocumentID="xmp.did:F973B0D62C8B11E9872ECA6327351892" xmpMM:InstanceID="xmp.iid:F973B0D52C8B11E9872ECA6327351892" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b8395dc7-04c3-4796-8e91-8712afced7c6" stRef:documentID="xmp.did:b8395dc7-04c3-4796-8e91-8712afced7c6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...oTU.....i.n .QZ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31997)
                                                                            Category:downloaded
                                                                            Size (bytes):44342
                                                                            Entropy (8bit):5.0793850768725
                                                                            Encrypted:false
                                                                            SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                            MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                            SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                            SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                            SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js
                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 102 x 24, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):6514
                                                                            Entropy (8bit):7.938873794554689
                                                                            Encrypted:false
                                                                            SSDEEP:192:nEYYYIidFR78MnQ9C497DcUHYCekY+frx:EYYYpdnQ79n97UkY8x
                                                                            MD5:FD7EAB9BFA54D1520D8D3B320C5A9B4D
                                                                            SHA1:8B14592D8C8A437B3B631F0FB48152E8717A07BE
                                                                            SHA-256:481F57089D7341C0159E54CDE80517D64924D89798EC3C65EBA01FFC7A279FED
                                                                            SHA-512:467A186ABA7C4A632FFBC47E08FDFC3DBD6A1F74FB8855C4FD8EFCDC37F0AD502E3E741FC90A381F861D3F89A9AB2263BBB67F4EA6CFF995E1D746D1CA01FD81
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/logo_designbinario.png
                                                                            Preview:.PNG........IHDR...f................0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1429 x 1451, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):44164
                                                                            Entropy (8bit):7.600900976322836
                                                                            Encrypted:false
                                                                            SSDEEP:768:LQK13zijJ4ghv661OzyaJkOe0cEv2qlgF7aoOGx6/gBJETKOmBhTNP+4TbQtkEWG:Lfi+unaJV5oqly7akx6/XdwTNG4/8itA
                                                                            MD5:46DAE413B3F79910822C359C2278A242
                                                                            SHA1:4B0723B5B545E5E58585CE45F65022115DDD6364
                                                                            SHA-256:B09527EF5632F8739239F838CE7B69AA767D06911FE8F450323390295AAF70CA
                                                                            SHA-512:887FE93877A86FAF6A2A27228CAA7C7D0BA142AA10260EB404EFA491DC4B8A0237B798AF919EB81785945687AE1E2C250F36997F5910B96B6452744CB7C943F3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.............L.]w....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-01-22T17:34:34Z" xmp:ModifyDate="2019-01-22T17:40:14Z" xmp:MetadataDate="2019-01-22T17:40:14Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f22f6be5-5842-4dec-be6e-df03c136412d" xmpMM:DocumentID="xmp.did:9c13b140-752c-4572-880f-1df35d10c469" xmpMM:OriginalDocumentID
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1440x390, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):25996
                                                                            Entropy (8bit):7.35736779483367
                                                                            Encrypted:false
                                                                            SSDEEP:384:xYNg75eV5QFI9GDHHioMaWjAwyC+SNOSjUcVa9z50/:xYy1eVQIsDHlMaW9yjsYtF2
                                                                            MD5:0521962E2E419B349106F127CF8549BA
                                                                            SHA1:88D9094442FCB83DA3D2B35EB529F99049D88F56
                                                                            SHA-256:B2849FC116BD0A7951B9904642B45CD6D9F9F71324F787BF7F51245CC4CB0680
                                                                            SHA-512:48DD14599BB409D8663205951BFDEB1C151118CE2BBE24B86C44F7C65A25DB7105D622AA3362A44109F4136A482CBA3AB0021A7A69D9AC6BC71E5BE8AC092047
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/paginas/imagens/D184E697-E9890_1.jpg
                                                                            Preview:......JFIF.....`.`......Created with GIMP...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (9211), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9446
                                                                            Entropy (8bit):5.3103458029621375
                                                                            Encrypted:false
                                                                            SSDEEP:192:eTla+K8nnsnKdgPh7aSJJJkSeIUHV4CLDDhWwpy8b7z:ia+K8ntdgPh7akrwHVhHh1pz
                                                                            MD5:08F5AD7A3FDAC913937BC79A54E2E3BD
                                                                            SHA1:C858947A9D35424C7A00DE981714C993E706E454
                                                                            SHA-256:5C834052BBE286CBD6FE7B925AE585BDF27484F9027089210D8863458C9AF526
                                                                            SHA-512:09ED5DB77FCC8E9875AEEB76F43E5C275F17CD39DCB014B596A79F30D7299136E126B41C5ADE9E272BE918BFE7415337071AC85CACA7803153D527FE9EA659A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/modernizr.custom.56918.js
                                                                            Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD.. * Build: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.spli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1271
                                                                            Entropy (8bit):6.77545181127923
                                                                            Encrypted:false
                                                                            SSDEEP:24:g1hmYaWwjx82lY2T3BVcwA7CyJ3V/qMF3GRzWJuZbV8vL+a:+MYLNn21LgpJ3V/3yzWJuZqvB
                                                                            MD5:752FF7F827825DF20624F987B31BD066
                                                                            SHA1:CE18CF99BBF976550932B84F68A83B37DD4C52ED
                                                                            SHA-256:0C4A0114B6DE94A431DA902FE9376D6891333201DE556A16A262700F62D75677
                                                                            SHA-512:A8DCB8DEA5B49DE1946FFE84A1449414E2402C75918B0B22097B5A2A3FCDE7558330D92903518C76B9B5B29C69D876138DBAA61BF76A6DF58BF97D96B2459B3A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/imagens/lupa_pesquisa.png
                                                                            Preview:.PNG........IHDR..............Z......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 Macintosh" xmpMM:InstanceID="xmp.iid:A3F3966FF61B11E88EBD805BF759A105" xmpMM:DocumentID="xmp.did:A3F39670F61B11E88EBD805BF759A105"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3F3966DF61B11E88EBD805BF759A105" stRef:documentID="xmp.did:A3F3966EF61B11E88EBD805BF759A105"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.=.....gIDATx...+DQ...{.YX..0.....J...".,.......%.....4j....".lf..........^9.u....s.}n..N.X9,u....^..:.y3.&.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (306), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3463
                                                                            Entropy (8bit):5.142760328276906
                                                                            Encrypted:false
                                                                            SSDEEP:48:AuTOO3OY+FIwUfZ52vUShUMrYSNOlqnRR8OuVX:JV+YaNUjbS60XQsRR8OuVX
                                                                            MD5:0DCFD80983CDC1315638ABF684BD79E2
                                                                            SHA1:6D2C45C35E4DD90364ACA2AFA5F68CF49EE3F27E
                                                                            SHA-256:DDF1038342DB543EDA8D2C3D8513D30B771C5CFB1BF14BD83D9AB7888D82EB62
                                                                            SHA-512:0428F552AF83ED120434B39AD779756410F15836EE414A26C5D285A9567BE6835283884A0F6B751DD223197BABCE0DF9AFD5D87232BFB9B601F10D7C2F802FA6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/fancybox/source/jquery.fancybox.css
                                                                            Preview:.fancybox-wrap,...fancybox-skin,...fancybox-outer,...fancybox-inner,...fancybox-image,...fancybox-wrap iframe,...fancybox-wrap object,...fancybox-nav,...fancybox-nav span,...fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top;}...fancybox-wrap{position:absolute;top:0;left:0;z-index:8020;}...fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;}...fancybox-opened{z-index:8030;}...fancybox-opened .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);-moz-box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);box-shadow:0 10px 25px rgba(0, 0, 0, 0.5);}...fancybox-outer, .fancybox-inner{position:relative;}...fancybox-inner{overflow:hidden;}...fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch;}...fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap;}...fancybox-image, .fancybox-iframe{disp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1996), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1996
                                                                            Entropy (8bit):4.994728874995197
                                                                            Encrypted:false
                                                                            SSDEEP:48:5xxU4XGLALEbCTOOGW7gAOOGf7j4XgfHxdmJONIl8G:GHLABop1fbmYs
                                                                            MD5:AD7E2961E81F8644A8ECD912A55D6D77
                                                                            SHA1:79585B5A09F768DA2A1D708D7A0F1AE9A12D8268
                                                                            SHA-256:A2DCF87D149EB878F1CB59AD6919017C85431A4075AD3EDB8B80B2D77DA991D3
                                                                            SHA-512:9E405E291964425298ABA55305D8958AB1F02CB1F1DABE165F8B14A1128B332B72F493D85094053D2E25DF1A16DAF67719574D93F07FB261BFAF6CB7CE770C88
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/js/plugins/hover-dropdown.js
                                                                            Preview:;(function($,window,undefined){var $allDropdowns=$();$.fn.dropdownHover=function(options){$allDropdowns=$allDropdowns.add(this.parent());return this.each(function(){var $this=$(this),$parent=$this.parent(),defaults={delay:500,instantlyCloseOthers:true},data={delay:$(this).data('delay'),instantlyCloseOthers:$(this).data('close-others')},settings=$.extend(true,{},defaults,options,data),timeout;$parent.hover(function(event){if(!$parent.hasClass('open')&&!$this.is(event.target)){return true;}if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}},function(){if(shouldHover){timeout=window.setTimeout(function(){$parent.removeClass('open');},settings.delay);}});$this.hover(function(){if(shouldHover){if(settings.instantlyCloseOthers===true)$allDropdowns.removeClass('open');window.clearTimeout(timeout);$parent.addClass('open');}});$parent.find('.dropdown-submenu').each(function(){var $this=$(this);var sub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1271
                                                                            Entropy (8bit):6.77545181127923
                                                                            Encrypted:false
                                                                            SSDEEP:24:g1hmYaWwjx82lY2T3BVcwA7CyJ3V/qMF3GRzWJuZbV8vL+a:+MYLNn21LgpJ3V/3yzWJuZqvB
                                                                            MD5:752FF7F827825DF20624F987B31BD066
                                                                            SHA1:CE18CF99BBF976550932B84F68A83B37DD4C52ED
                                                                            SHA-256:0C4A0114B6DE94A431DA902FE9376D6891333201DE556A16A262700F62D75677
                                                                            SHA-512:A8DCB8DEA5B49DE1946FFE84A1449414E2402C75918B0B22097B5A2A3FCDE7558330D92903518C76B9B5B29C69D876138DBAA61BF76A6DF58BF97D96B2459B3A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR..............Z......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 Macintosh" xmpMM:InstanceID="xmp.iid:A3F3966FF61B11E88EBD805BF759A105" xmpMM:DocumentID="xmp.did:A3F39670F61B11E88EBD805BF759A105"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3F3966DF61B11E88EBD805BF759A105" stRef:documentID="xmp.did:A3F3966EF61B11E88EBD805BF759A105"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.=.....gIDATx...+DQ...{.YX..0.....J...".,.......%.....4j....".lf..........^9.u....s.}n..N.X9,u....^..:.y3.&.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):2.2988646448902372
                                                                            Encrypted:false
                                                                            SSDEEP:12:0Nv55lNrL558xLvRDOlKaV9acoDPddxLzL39TRF9/DpVVL55nLZhD5GlF375JNBs:0aVGJYjuDPyv/
                                                                            MD5:125B59469D37570D30EBC548A8E5E3F2
                                                                            SHA1:8F3C7E40C80EAA52E78ED666DA3D04A9954E2D66
                                                                            SHA-256:39953620D525A9206141678C93A1AB94B3533A7B20AFDA748F8DDE8C02C9534C
                                                                            SHA-512:0014856A2439F13874AB71320C09E6C57CFF9B72EC000F189253FD65FC97517E3BD38BEDFF176D19CC2AB4074285760E70096490EE8A2EE2E1239AA3DF4EC3F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/favicon.ico
                                                                            Preview:............ .h.......(....... ..... ............................................ .......................... ........................................``..........,,..........................................XX..........................00........................$$......................................................... ((......................................................... ....@@..............$$...... .. ......XX..............00..........@@..................................................00..........@@..............00.................. ..............00..........@@..............00..................DD..............00..........@@..................................................00..........@@..................................................00........ ........................................................... .........................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 114 x 74, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4605
                                                                            Entropy (8bit):7.943959710612048
                                                                            Encrypted:false
                                                                            SSDEEP:96:r5LS1YmLYIid4UFrn782yy57rQflsr4971dYAY24a40ouR4wEU5aLGs3NF:dEYYYIidFR78MnQ9C497bYi4F02BLP
                                                                            MD5:B15D18ED46C59E742FB059757F3297C5
                                                                            SHA1:ECB108403403EEABCE462D45579A63F477B94B0F
                                                                            SHA-256:A261D978E4E4F8882E71328A2EC12845A6E6872E08828A5F5E085FD00B05140C
                                                                            SHA-512:529F06DFB47682E828B37DE652AFE66C632B825AE55F7A4C472E0D0CF3E68380F350E35284F121295524BC642D96AB2173C5498D04AC09B16DDAAA0A076D8B0C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/uploads/produtos/imagens/C7857B16-BA800_1.png
                                                                            Preview:.PNG........IHDR...r...J.....g......0iCCPICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (623)
                                                                            Category:downloaded
                                                                            Size (bytes):22595
                                                                            Entropy (8bit):5.370665529960354
                                                                            Encrypted:false
                                                                            SSDEEP:384:nN7mX9ngSzqSTdDfmKrKcP9WTMIrXM/hxQcXFN+W54JB:nNKlnmSTUmKcFMMIrXmhOPB
                                                                            MD5:306EAE36A9954E4B28A85432BF88BB7B
                                                                            SHA1:C2588FB8555970073BAF92E394EFBA291259DF13
                                                                            SHA-256:4330215F7A858522E3186202C41B82AE686C8AD2B5D81664EB0F86A067058E85
                                                                            SHA-512:17E9009DE8EBD8B6DD3BA0A718F805660C7D2264129C7C5F72EA2DEF9F050E2EEDC0BC56EE0E851773F1D2F7E4550BA552CFD16E1E5A2FC62E5A85B91E6D4876
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/fancybox/source/jquery.fancybox.pack.js
                                                                            Preview:/*! fancyBox v2.1.4 fancyapps.com | fancyapps.com/fancybox/#license */.(function(C,z,f,r){var q=f(C),n=f(z),b=f.fancybox=function(){b.open.apply(this,arguments)},H=navigator.userAgent.match(/msie/),w=null,s=z.createTouch!==r,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},p=function(a){return a&&"string"===f.type(a)},F=function(a){return p(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&F(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},x=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.4",defaults:{padding:15,margin:20,width:800,.height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:"auto",preload:!0},swf
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 561x280, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):6024
                                                                            Entropy (8bit):7.175109878333444
                                                                            Encrypted:false
                                                                            SSDEEP:96:1YzxNEk27gx3VHeBVykwNazfdD9Lxbk27+fR3cBKEZmog:Ob/RM+Qpx7+fOBfMV
                                                                            MD5:99C74E305A9DA2C466826A70C7AED27B
                                                                            SHA1:46854F8ADF45A344C9F4335EC1C2C3987D740701
                                                                            SHA-256:1995ABA4F5CE8456EACE9CACEC7055CF1A61FC9D87D9DEBA2CD332A77713B9AA
                                                                            SHA-512:D09B76E9C71D23B690FF92443CC5E8014A51EDD3245DB6AE464EC807EFC012913FF75A95136E5D34D48F2537DC04334555EF7C119C9F43A9105763E9DEEB1517
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://tripolo.pt/site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg
                                                                            Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f" xmpMM:DocumentID="xmp.did:D6B5E3D7140A11E989DEBBA1D38894CD" xmpMM:InstanceID="xmp.iid:D6B5E3D6140A11E989DEBBA1D38894CD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f7800cf-3630-c348-b3ca-4f2423c31a7f" stRef:documentID="xmp.did:5f7800cf-3630-c348-b3ca-4f2423c31a7f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31997)
                                                                            Category:downloaded
                                                                            Size (bytes):44342
                                                                            Entropy (8bit):5.0793850768725
                                                                            Encrypted:false
                                                                            SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                            MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                            SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                            SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                            SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.tripolo.pt/site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js
                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                            No static file info
                                                                            Icon Hash:b29a8a8e86868381
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 25, 2024 11:01:56.820159912 CEST49675443192.168.2.4173.222.162.32
                                                                            Oct 25, 2024 11:02:06.538492918 CEST49675443192.168.2.4173.222.162.32
                                                                            Oct 25, 2024 11:02:07.024446011 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:07.024714947 CEST4973780192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:07.030446053 CEST804973649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:07.030487061 CEST804973749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:07.030550957 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:07.030605078 CEST4973780192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:07.030790091 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:07.036168098 CEST804973649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:07.895924091 CEST804973649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:07.941711903 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:08.147924900 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:08.147980928 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:08.148092031 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:08.148381948 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:08.148400068 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:08.845206022 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:08.845246077 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:08.845333099 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:08.845632076 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:08.845647097 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.064326048 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.064635038 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.064701080 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.066147089 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.066232920 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.067370892 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.067462921 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.067524910 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.115355015 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.119909048 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.119947910 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.166301966 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.387095928 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.387269020 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.387386084 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.388854980 CEST49740443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.388897896 CEST4434974049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.389540911 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.389588118 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.390351057 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.390546083 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:09.390566111 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:09.705881119 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.706105947 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:09.706125975 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.707564116 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.707623959 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:09.708576918 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:09.708658934 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.759435892 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:09.759452105 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:09.806889057 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:09.963392019 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:09.963506937 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:09.963646889 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:09.966381073 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:09.966460943 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:10.279045105 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.286988020 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.287050009 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.288290024 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.290431976 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.290618896 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.290618896 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.331352949 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.335576057 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.812047005 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.812254906 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.812330961 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.812403917 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.812469006 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.815735102 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.818340063 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:10.818423986 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:10.825190067 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:10.825225115 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:10.825634956 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:10.861025095 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.861125946 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.876214981 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:10.898463011 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.898541927 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.898632050 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.898824930 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.898921967 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.899004936 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899043083 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899060965 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.899180889 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899214029 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.899671078 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899686098 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.899718046 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.899744987 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899796963 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.899858952 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.900237083 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.900307894 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.900329113 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.900346994 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.900360107 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.900548935 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.900603056 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.900616884 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.902863979 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.902952909 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.903034925 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.903285980 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.903307915 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.904064894 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.904099941 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.904156923 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.904411077 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.904423952 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948163986 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:10.948288918 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948384047 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.948432922 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948576927 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948633909 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.948648930 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948812962 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.948877096 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.948889017 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.949059963 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.949115992 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.949126959 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:10.991369963 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:10.992702961 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:10.992769957 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.017559052 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.017632008 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.017651081 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.017880917 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.017925978 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.017932892 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.066565037 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.066692114 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.066725969 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.066891909 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.066891909 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.066934109 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.066951036 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.067008972 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.067044973 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.067167997 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.067230940 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.067387104 CEST49742443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.067420006 CEST4434974249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.067904949 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.067954063 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.068032980 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.069207907 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.069235086 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.191118002 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.191205025 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.191266060 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.191421986 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.191446066 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.191462994 CEST49743443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.191471100 CEST44349743184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.233309984 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.233428001 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.233537912 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.234229088 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:11.234270096 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:11.773197889 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.774023056 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.774490118 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.774523973 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.774708986 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.774725914 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.775087118 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.775208950 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.777053118 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.777057886 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.777147055 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.777168036 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.777364969 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.777370930 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.779625893 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.779835939 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.779848099 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.780024052 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.780210972 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.780222893 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.781364918 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.781472921 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.781732082 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.781793118 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.781893015 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.781924009 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.782201052 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.782201052 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.782207966 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.782280922 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.782309055 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.783615112 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.783801079 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.783819914 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.786853075 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.786940098 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.787275076 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.787276030 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.787307024 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.787389040 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.819358110 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.823338032 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.827343941 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.835951090 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.835952997 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.835956097 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.835967064 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.835973978 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.882920027 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.882921934 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.942598104 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.942944050 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.942976952 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.943964005 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.944065094 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.944742918 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.944742918 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.944757938 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.944807053 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:11.994143963 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:11.994210958 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.038295984 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.040158987 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.040193081 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.040745020 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.040777922 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.040788889 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.040812016 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.042078018 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.042094946 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.043808937 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.043842077 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.043945074 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.044509888 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.044509888 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.045545101 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.045584917 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.045898914 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.045898914 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.045938015 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.049148083 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.049206972 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.049277067 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.049408913 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.049412012 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.050321102 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.050321102 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.051357031 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.051398993 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.051680088 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.051680088 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.051717997 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.069693089 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.070297003 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.071368933 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.071387053 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.071855068 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.073055983 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.086672068 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.086675882 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.093312025 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.093519926 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.093594074 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.094918966 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.094918966 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.094965935 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.095472097 CEST4434974749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.095520020 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.095813036 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.095834970 CEST49747443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.095927000 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.096213102 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.096213102 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.096307039 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.115367889 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.167176962 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.167193890 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.168338060 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.168350935 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.168401957 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.169533968 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.175175905 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.175189018 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.175705910 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.175717115 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.175751925 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.176183939 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.210220098 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.210306883 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.210329056 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.210347891 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.210473061 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.210473061 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.210530996 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.257812977 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.284318924 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.284466028 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.284481049 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.284512997 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.285260916 CEST49745443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.285286903 CEST4434974549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.292819977 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.292948008 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.293385029 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.293459892 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.294301987 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.294356108 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.294461012 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.294786930 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.294806004 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.315458059 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.315525055 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.315597057 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.316310883 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.316325903 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.316339970 CEST49752443192.168.2.4184.28.90.27
                                                                            Oct 25, 2024 11:02:12.316345930 CEST44349752184.28.90.27192.168.2.4
                                                                            Oct 25, 2024 11:02:12.334805965 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.334849119 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.334867001 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.334894896 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.334959984 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.354338884 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.354361057 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.354419947 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.354487896 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.354487896 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.354504108 CEST49748443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.354516983 CEST49746443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.354533911 CEST4434974849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.354567051 CEST4434974649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.410450935 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.410583019 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.411339998 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.411442995 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.461380005 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.461405993 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.461591959 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.461883068 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.461901903 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.461958885 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.461987019 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.528311968 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.528434992 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.529680014 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.529745102 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.578339100 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.578387022 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.578551054 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.578886986 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.578962088 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.645898104 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.646030903 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.688981056 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.689084053 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.695394039 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.695497990 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.696077108 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.696135044 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.763273954 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.763382912 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.806356907 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.806497097 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.812550068 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.812690973 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.813494921 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.813596010 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.813699961 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.813752890 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.813781023 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.813885927 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.813947916 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.814086914 CEST49751443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.814116955 CEST4434975149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.880580902 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.880811930 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.881460905 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.881536961 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.882049084 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.882111073 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.882143021 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.882174015 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.882235050 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.883445024 CEST49744443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.883481979 CEST4434974449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.930183887 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.930345058 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.930408955 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.931098938 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.931735039 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.931837082 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.932969093 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.953850031 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.954161882 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.954196930 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.954529047 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.954931021 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.955007076 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.955101967 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.979335070 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.984436035 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.984668970 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.984704018 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.986160040 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.986231089 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.986645937 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.986733913 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.986789942 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:12.986799955 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:12.999332905 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.035203934 CEST804973649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.035438061 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.039227009 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.165298939 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.165677071 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.165730953 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.166769981 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.166857958 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.167331934 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.167408943 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.167503119 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.167522907 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195636034 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195676088 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195756912 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.195821047 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195849895 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195898056 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.195916891 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195936918 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.195982933 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.197246075 CEST49755443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.197280884 CEST4434975549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.202146053 CEST4973680192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.207865000 CEST804973649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.215794086 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.228579044 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.228610992 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.228673935 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.228705883 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.250488043 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.250650883 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.250711918 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.251904011 CEST49756443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.251920938 CEST4434975649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.259886026 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.259918928 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.259979010 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.260539055 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.260550976 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.273782969 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.356928110 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.356944084 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.357073069 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.362004995 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.362107038 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.431538105 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.431626081 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.431730032 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.433639050 CEST49757443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.433681011 CEST4434975749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.441884995 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.441937923 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.442076921 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.442575932 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.442608118 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.485822916 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.485975027 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511152983 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511251926 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.511341095 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511419058 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511452913 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.511507988 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511734009 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.511759043 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.511905909 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.512155056 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.512188911 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.512485981 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.512501955 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.512790918 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.512820005 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.525470018 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.525582075 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.610404968 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.610562086 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.650273085 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.650439024 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.738481998 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.738662958 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.739653111 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.739763975 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.859921932 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.860074997 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.863576889 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.863663912 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.863679886 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.863708019 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.863890886 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.864587069 CEST49754443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.864603996 CEST4434975449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.870491028 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.870579958 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.870695114 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.870981932 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.871017933 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.893023968 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.893088102 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.893182039 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.893688917 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.893745899 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.893815994 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.893968105 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.893989086 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.894383907 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.894395113 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.894453049 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.894742966 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.894752979 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.894804001 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.897572994 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.897591114 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.898010015 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.898032904 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.898174047 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:13.898185015 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:13.906166077 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:13.911813021 CEST53497701.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:02:13.911895037 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:13.911971092 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:13.911987066 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:13.917558908 CEST53497701.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:02:13.917572975 CEST53497701.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:02:13.930258989 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:13.930692911 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:13.930785894 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:13.930881023 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:13.931124926 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:13.931159973 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:13.979069948 CEST53497701.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:02:14.140675068 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.142899990 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.142935991 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.145032883 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.145574093 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.145695925 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.145741940 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.187341928 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.194190979 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.366250038 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.366657019 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.366709948 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.367208958 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.368355036 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.368460894 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.368535995 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.388998032 CEST53497701.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:02:14.389116049 CEST4977053192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:02:14.391941071 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.392290115 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.392344952 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.392673016 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.392878056 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.392910004 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.394439936 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.394471884 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.394562960 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.394680977 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.394700050 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.395298958 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.395457983 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.395462036 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.396146059 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.396193981 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.396233082 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.396330118 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.397167921 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.397285938 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.397854090 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.397948980 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.398097038 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.398114920 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.398169994 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.398184061 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.408998013 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.409056902 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.409077883 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.409157038 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.409188032 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.409203053 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.411338091 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.414011002 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.443347931 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.446024895 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.446052074 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.446070910 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.449104071 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.462009907 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.490715027 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.535115004 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.535155058 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.535243988 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.535300016 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.536701918 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.562004089 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.562340975 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.562395096 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.563958883 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.564049006 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.565114975 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.565206051 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.565268040 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.573070049 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.573101997 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.573190928 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.607342958 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.618237019 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.618267059 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:14.652034998 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.652142048 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.652204990 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.652244091 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.652359009 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.652591944 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.652630091 CEST4434975849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.652656078 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.652693987 CEST49758443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.652960062 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.653034925 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.653116941 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.654493093 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.654522896 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.657618999 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.657804012 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.657870054 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.659991026 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660051107 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660070896 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660094023 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660110950 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.660147905 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660171032 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.660243034 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660289049 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.660298109 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660391092 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660437107 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.660846949 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.660897017 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.660955906 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.661158085 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.661173105 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.662133932 CEST49762443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.662153959 CEST4434976249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.662344933 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.662425041 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.662473917 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.663516045 CEST49761443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.663538933 CEST4434976149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.671624899 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:14.683095932 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.683176041 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.683239937 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.683263063 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.683294058 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.683348894 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.683365107 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.691626072 CEST49760443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.691658020 CEST4434976049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.725456953 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.725488901 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.754209995 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.760345936 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.760427952 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.760446072 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.760837078 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.760904074 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.760917902 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.765119076 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.765182972 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.766761065 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.766853094 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.776103973 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.777909994 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.785689116 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.803482056 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.803951025 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.803967953 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.817553043 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.817636013 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.817653894 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.817759991 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.817819118 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.817832947 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.817992926 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.818049908 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.818063974 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.818141937 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:14.818195105 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.819955111 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.819955111 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.842943907 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:14.851944923 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.112531900 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:15.112677097 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:15.112755060 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:15.352037907 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.352113962 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.352761030 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.352783918 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.353231907 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.353245020 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.353323936 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.353728056 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.353741884 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.354532003 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.354954958 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.355273962 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.355372906 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.357079029 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.357150078 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.360764027 CEST49759443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.360836029 CEST4434975949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.362711906 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.362787008 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.362859011 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.402729034 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.402755976 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.406188011 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.406235933 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.407845974 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.407911062 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.408833027 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.408989906 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.412822008 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.412935019 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.414585114 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.414747000 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.416902065 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.416939974 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.419975042 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.420129061 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.458894968 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.458916903 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.458916903 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.458939075 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.458941936 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.458962917 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.458969116 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.474334002 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.474364042 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.488504887 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.493127108 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.494220972 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.494534969 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.495682955 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.506736994 CEST49771443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:15.506803989 CEST44349771188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:15.512782097 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:15.512830973 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:15.512892008 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:15.513454914 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:15.513473988 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:15.531373978 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.535346031 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.535348892 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.537389994 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.538274050 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.538336039 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.538844109 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.539352894 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.539365053 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.540072918 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.540169954 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.540317059 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.544748068 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.545274973 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.545314074 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.546483994 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.547241926 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.547344923 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.547694921 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.587335110 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.595325947 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749341011 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749394894 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749418020 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749435902 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749469042 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.749546051 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.749582052 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.755510092 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.755606890 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.755645037 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756091118 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756125927 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756136894 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756170034 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756171942 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756196976 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756211042 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756211042 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756366014 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756401062 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756411076 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756453991 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756465912 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756521940 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756550074 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756550074 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756601095 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756650925 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756668091 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756696939 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.756705999 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.756746054 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.765125036 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.765149117 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.765157938 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.765180111 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.765208960 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.765238047 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.765264034 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.768198013 CEST49764443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.768218040 CEST4434976449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.770019054 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.770111084 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.770251989 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.776931047 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.776963949 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.794760942 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.805006027 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.805073023 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.805140972 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.805160046 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.810410023 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.810467958 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.810643911 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.810679913 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.810712099 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.811104059 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.853568077 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.853570938 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.883112907 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.883147955 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.883208036 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.883212090 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.883291006 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.883291006 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.883979082 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.884001970 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.884042978 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.884048939 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.884078026 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.884098053 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.890471935 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.890484095 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.890525103 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.890532017 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.890563011 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.890588999 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.891756058 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.891766071 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.891796112 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.891813993 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.891856909 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.903749943 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.903784037 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.903834105 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.903856039 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.903901100 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.904592037 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.904598951 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.904622078 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.904652119 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.904685020 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.908602953 CEST49766443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.908622026 CEST4434976649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.931648016 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.931673050 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.931706905 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.931746006 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.937351942 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.937383890 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.937545061 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.937546015 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.939399958 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.939577103 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.944539070 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.944628954 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.997606039 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.997658014 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:15.997720003 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.998327017 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:15.998343945 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.002162933 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.002196074 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.002463102 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.002464056 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.003154039 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.003185987 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.003241062 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.003304005 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.010519981 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.010535002 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.010595083 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.010654926 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.011621952 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.011632919 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.011682987 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.025731087 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.025742054 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.025789022 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.025815010 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.026536942 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.026546001 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.026595116 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.026633024 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.026660919 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.026705027 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.026743889 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.033808947 CEST49767443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.033874989 CEST4434976749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.050071955 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.050164938 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.050281048 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.050784111 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.050823927 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.055335999 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.055399895 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.055430889 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.055454016 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.055495977 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.055723906 CEST49776443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.055740118 CEST4434977649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.057691097 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.057755947 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.098067045 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.098134995 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.120685101 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.120759964 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.120795012 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.121093988 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.121150017 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.121182919 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.129882097 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.130717039 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.130734921 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.130786896 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.131925106 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.131934881 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.131988049 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.138963938 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:16.138994932 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.139503956 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.169313908 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.169388056 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.169410944 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.169455051 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.183502913 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:16.183685064 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.183749914 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:16.185070038 CEST49775443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.185137987 CEST4434977549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.231343031 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.249651909 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.249696016 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.249749899 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.250361919 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.250437021 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.251352072 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.251431942 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.271876097 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.271960974 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.272689104 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.272782087 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.274221897 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.274256945 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.297089100 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.297508001 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.297579050 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.298083067 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.299077034 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.299181938 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.299473047 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.347347021 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.357584953 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.357686043 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.370250940 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.370331049 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.371068001 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.371131897 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.390011072 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.390121937 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.390197039 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.390271902 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.390347004 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.390532017 CEST49763443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.390588045 CEST4434976349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.490005970 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.490269899 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.490922928 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.491029024 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.505223989 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.505322933 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.563940048 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.563965082 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.564040899 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.564049006 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.564111948 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.565093040 CEST49780443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.565140963 CEST4434978049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.566726923 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.566823006 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.567003012 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.567214966 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.567253113 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.610548973 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.610640049 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.611500025 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.611572027 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.611608028 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.611639023 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.611718893 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.611857891 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.611857891 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.611896038 CEST4434976549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.611974001 CEST49765443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.614481926 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.614521027 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.614588022 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.614871025 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.614888906 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.656223059 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.656522036 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.656599998 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.657119036 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.657442093 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.657555103 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.657567024 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.657599926 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.709126949 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.993530035 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.993604898 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.993642092 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.993670940 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:16.993704081 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.993772030 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:16.993832111 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:16.999478102 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.999502897 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.999568939 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:16.999577045 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:16.999648094 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.000539064 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.002182961 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.002207994 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.002352953 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.002573967 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.002796888 CEST49781443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:17.002816916 CEST44349781188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:17.003499985 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.003557920 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.004554987 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.004620075 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.005244970 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.005321980 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.007854939 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.007978916 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.008110046 CEST49782443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.008121967 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.008135080 CEST4434978249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.008774996 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.008831978 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.010726929 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.010787010 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.011085987 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.011198997 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.011229038 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.051372051 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.052640915 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.169500113 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.173243046 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.173261881 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.174726009 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.174801111 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.175770044 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.175864935 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.177306890 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.177318096 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.221126080 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.272185087 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.272224903 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.272237062 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.272337914 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.272412062 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.273092985 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.273117065 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.273205042 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.273235083 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.317662001 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.317873001 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.399604082 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.399636984 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.399723053 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.399785995 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.405579090 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.405591965 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.405667067 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.407965899 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.408009052 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.408118010 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.408226013 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.408318996 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.409605980 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.409657001 CEST4434978449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.409742117 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.409778118 CEST49784443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.412800074 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.412807941 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.412866116 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.413912058 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.413944006 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.414139986 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.414654016 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.414665937 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.445075035 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.446497917 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.446569920 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.446989059 CEST49785443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.447012901 CEST4434978549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.449645042 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.449711084 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.449929953 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.450069904 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.450103998 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.452860117 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.453155994 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.453217030 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.454345942 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.454946995 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.455132008 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.455188036 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.495870113 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.496140957 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.496171951 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.498001099 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.498054028 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.498529911 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.498594046 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.513938904 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.514100075 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.514116049 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.514195919 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.529623985 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.529762030 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.530349016 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.530409098 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.558983088 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.559007883 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.607223034 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.638853073 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.638942003 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.638958931 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.639003992 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.639389038 CEST49783443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.639410019 CEST4434978349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.642679930 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.642710924 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.642992973 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.643394947 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.643413067 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.722323895 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.722398043 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.722419977 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.722485065 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.722558022 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.771503925 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.776103973 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.776170015 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.776190042 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.776221991 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.776257038 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.776319981 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.776340008 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.823383093 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.853041887 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.853056908 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.853118896 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.853161097 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.853230000 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.861099958 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.861110926 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.861164093 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.861193895 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.893625021 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.893661022 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.893712044 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.893717051 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.893755913 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.893857956 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.893914938 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.896127939 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.947458982 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.977737904 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.977752924 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.977878094 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.978231907 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.978240967 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.978296995 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:17.978315115 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.978344917 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:17.981329918 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.158626080 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.158727884 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.159393072 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.161295891 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.161402941 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.162298918 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.207343102 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.236196995 CEST49787443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.236228943 CEST4434978749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.237785101 CEST49786443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.237826109 CEST4434978649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.239268064 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.239301920 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.239453077 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.241487980 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.241517067 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.241566896 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.250058889 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.250082970 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.250572920 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.250587940 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.289554119 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.318720102 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.318732023 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.319961071 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.323437929 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.323647976 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.327423096 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.364362955 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.366852045 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.366934061 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.368381023 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.370368958 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.370573044 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.407340050 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.410375118 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.428297043 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.428324938 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.428334951 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.428498030 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.428543091 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.468941927 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.517566919 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.530641079 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.533582926 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:18.533633947 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:18.533708096 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:18.562629938 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.562640905 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.562730074 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.563087940 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.563095093 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.563154936 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.569555998 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.571365118 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.576694012 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.576703072 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.578121901 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.582097054 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:18.582143068 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:18.583270073 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.583487988 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.602437019 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.626239061 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.626312017 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.626338005 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.626357079 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.626363039 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.626408100 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.626409054 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.643335104 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.670382977 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.670401096 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.682334900 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.682348013 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.682410955 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.682447910 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.682985067 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.683000088 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.683053970 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.711397886 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.742525101 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.742551088 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.742568016 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.742584944 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.742640018 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.761615992 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.761641026 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.761657953 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.761681080 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.761734962 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.764863014 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.764981031 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.765050888 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.765953064 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.765993118 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.791157961 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.791218996 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.791289091 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.791322947 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.791383028 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.791426897 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.791486025 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.801434040 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.801649094 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.802314043 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.802396059 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.848784924 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.848833084 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.848898888 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.853399038 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.853415966 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864274025 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864337921 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864358902 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864392996 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.864404917 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864433050 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.864777088 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.864835978 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.877892017 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.877907991 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.877937078 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.877969980 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.878005028 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.878674030 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.878681898 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.878727913 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.878766060 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.920722008 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.920823097 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.921566963 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.921643972 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.973603010 CEST49790443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.973642111 CEST4434979049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.974463940 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.974572897 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.974646091 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.977945089 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:18.977981091 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.994841099 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.994852066 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:18.994921923 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.016912937 CEST49791443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.016918898 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.016952038 CEST4434979149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.016956091 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.017044067 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.018076897 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.018090963 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.032742023 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.032752037 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.032814980 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.040353060 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.040442944 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.055854082 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.055922031 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.112356901 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.112438917 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.112664938 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.112725973 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.117518902 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.121294022 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.121376991 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.121778011 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.122961044 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.123042107 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.123789072 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.127204895 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.130738020 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.130754948 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.131238937 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.133152008 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.133245945 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.134407043 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.159463882 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.159543991 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.160387993 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.160444021 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.160480022 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.167330027 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.175337076 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.192621946 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.211215973 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.211278915 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.217305899 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.217374086 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.229768038 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.229839087 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.249255896 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.279299021 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.279484987 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.294214010 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.294249058 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.296042919 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.296063900 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.296122074 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.299066067 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.299269915 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.301624060 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.301659107 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.336597919 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.336704969 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.350382090 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:19.362653971 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.362904072 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.363096952 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.363387108 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.382688999 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.382785082 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.383059025 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.384532928 CEST49792443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.384577990 CEST4434979249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.394342899 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.394372940 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.394565105 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.394584894 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.395636082 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.395699978 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.395725012 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.396070957 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.398616076 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.398696899 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.399215937 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.399411917 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.401140928 CEST49793443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.401161909 CEST4434979349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.434299946 CEST49672443192.168.2.4173.222.162.32
                                                                            Oct 25, 2024 11:02:19.434330940 CEST44349672173.222.162.32192.168.2.4
                                                                            Oct 25, 2024 11:02:19.445393085 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.445493937 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.480083942 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.482302904 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.502214909 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.502309084 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.502620935 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.502804041 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.518093109 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.518244982 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.533842087 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.533961058 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.596837044 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.596997976 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.597971916 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.598304033 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.637403011 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.637600899 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.640274048 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.640382051 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.640418053 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.640484095 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.640875101 CEST49788443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.640913010 CEST4434978849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.646317959 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.646401882 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.646779060 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.647108078 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.647145987 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.648104906 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.648360014 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.648384094 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.648874044 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.650784969 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.650877953 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.650916100 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.674163103 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:19.674185991 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:19.674458027 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:19.678302050 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:19.678318024 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:19.680030107 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.680236101 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.691328049 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.698188066 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.708635092 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:19.708683014 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:19.710391045 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:19.713953018 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.714155912 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.736788034 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.737070084 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.740257978 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.740530968 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.740539074 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.740999937 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.741429090 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.741430044 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.741441011 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.741504908 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.789140940 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.789165020 CEST49741443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:02:19.789179087 CEST44349741142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:02:19.789180994 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.790436983 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.791873932 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.791901112 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.826524973 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.826559067 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.826668024 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.828056097 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.828077078 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.830564022 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.830642939 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.831182003 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.831233025 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.850809097 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.850816965 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.851023912 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.856220007 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.856230974 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.874236107 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.895220995 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.895251989 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.896296978 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.898289919 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.898299932 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.899755001 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.899890900 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.900230885 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.900285006 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.900285006 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.900300026 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.900335073 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.900362015 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.900666952 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.900849104 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.900892019 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.908740044 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.908747911 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.908749104 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.908777952 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.908855915 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.908864975 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.909213066 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.909240961 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.910144091 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.910152912 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.910156012 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.910171032 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.910250902 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.913551092 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.913595915 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.913614988 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.913650990 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.920187950 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.936394930 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:19.936439037 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.938385963 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:19.939037085 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:19.939059019 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:19.943321943 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.947755098 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.947849989 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.954292059 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.954298973 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.971301079 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.971510887 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.972945929 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.973370075 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.973557949 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.973602057 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.979600906 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.980339050 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.980554104 CEST49796443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.980583906 CEST4434979649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.984992027 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.985018969 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:19.985193014 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.988301039 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:19.988317013 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.009308100 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.009345055 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.009434938 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.009546041 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.021538019 CEST49797443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.021555901 CEST4434979749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.026309967 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.026355028 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.029701948 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.030994892 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.031038046 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.031054974 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.031215906 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.055088997 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.055171967 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.055557013 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.056188107 CEST49794443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.056211948 CEST44349794188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.060017109 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.060055971 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.060807943 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.062525988 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.062544107 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.065256119 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.065337896 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.065377951 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.065488100 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.065741062 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.065741062 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.065752983 CEST4434978949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.068023920 CEST49789443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.079684973 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.079760075 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.079864025 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.080318928 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.080332041 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.107342005 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.107534885 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.161204100 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161232948 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161313057 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161334991 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.161547899 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161573887 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161640882 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.161644936 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.161658049 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.161813974 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.521820068 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.524281025 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:20.524390936 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:20.555283070 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.572748899 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.572777033 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.573800087 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.573816061 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.573872089 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.618777037 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.643842936 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.644139051 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.644222975 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.644229889 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.644416094 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.644433022 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.645319939 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.645338058 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.645382881 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.650569916 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.650626898 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.650988102 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.650995016 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.675383091 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.676285982 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.676347017 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.676706076 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.679105043 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.679189920 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.679568052 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.683759928 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.684194088 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.684225082 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.684782028 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.685523987 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.685606956 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.685678959 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:20.721573114 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.722177982 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.722323895 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.722341061 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.722881079 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.722908020 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.723324060 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.723412037 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.723840952 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.723892927 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.724559069 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.724668980 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.725238085 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.726016045 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.726099014 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.726313114 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.726321936 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.727010012 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:20.727354050 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:20.767328024 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.783078909 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:20.783139944 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:20.783449888 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:20.784482956 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.785578966 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.785598040 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.786143064 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.787071943 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.787157059 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.792438030 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.792445898 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.793317080 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.793397903 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.793402910 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.793505907 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.794209957 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.794261932 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.795154095 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.795181990 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.795267105 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.795274019 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.796561956 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.801431894 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.801440954 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.802978992 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.803070068 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.806360960 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.806446075 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.807292938 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.807300091 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.809119940 CEST49801443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.809134007 CEST4434980149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.820888042 CEST49800443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.820903063 CEST4434980049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.832412958 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.832427025 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.832448006 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.832469940 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.832511902 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.832556009 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.833213091 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.833255053 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.833669901 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.833686113 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.850334883 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.850344896 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.850434065 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.867901087 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.869416952 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.869463921 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.869966984 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.870995998 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.871088028 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.871401072 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.873184919 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.873188972 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:20.873202085 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.915323973 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916723967 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916771889 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916793108 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916836023 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.916848898 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916872978 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.916923046 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.916971922 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.927578926 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.954374075 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.958442926 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.958466053 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.958529949 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.958564997 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.983853102 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.983875990 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.983922005 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:20.983931065 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.983961105 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:20.984015942 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.001188040 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.001219034 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.001276016 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.001307964 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.040133953 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.040146112 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.040160894 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.095588923 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.130363941 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.130392075 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.131180048 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.131859064 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.131870031 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.135668993 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.135701895 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.135730028 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.139074087 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.139224052 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.140786886 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.140969992 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.141412973 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.141876936 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.141896963 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.183325052 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.244024992 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.281914949 CEST49808443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.281929970 CEST4434980849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.282598019 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.282645941 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.282840967 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.284878969 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.284897089 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.288458109 CEST49802443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.288541079 CEST4434980249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295486927 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295511007 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295520067 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295547009 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295569897 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.295581102 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295598030 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.295638084 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295665979 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295733929 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.295943975 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.297241926 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297257900 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297280073 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297306061 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297347069 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297357082 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297384977 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.297399998 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.297425985 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.297462940 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297660112 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.297704935 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.297992945 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.298871994 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.298887968 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.298942089 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.298950911 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.299125910 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.299144983 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.299163103 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.299207926 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.299207926 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.300184965 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.300218105 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.300244093 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.300323963 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.300400019 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.300407887 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.300445080 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.300479889 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.300565004 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.301028967 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.301045895 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.301065922 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.301090002 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.301129103 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.302129984 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302186012 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302229881 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302247047 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.302256107 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302299023 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.302305937 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302369118 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.302510023 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.303435087 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.303468943 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.303505898 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.303539038 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.304215908 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304236889 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304275990 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.304320097 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.304338932 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304389000 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304399014 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304429054 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.304460049 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.304491997 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.304543018 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.305989027 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.305999041 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306041002 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.306253910 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306262970 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306333065 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.306339025 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306813002 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306849957 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.306853056 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306865931 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306876898 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.306905985 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.306922913 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.307288885 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.307353020 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.307360888 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.307375908 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.307436943 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.307457924 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.309809923 CEST49809443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.309823036 CEST4434980949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.310350895 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.310369968 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.310434103 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.311050892 CEST49804443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.311058998 CEST4434980449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.311868906 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.311896086 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.311961889 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.314287901 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.314304113 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.314754963 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.314769030 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.316545963 CEST49810443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.316551924 CEST4434981049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.317537069 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.317558050 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.317619085 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.323112965 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.323198080 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.323204994 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.325453043 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.325468063 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.325763941 CEST49813443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.325813055 CEST4434981349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.327305079 CEST49812443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.327327013 CEST44349812188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.331585884 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.331639051 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.331737995 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.332273960 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.332309961 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.357994080 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.358067036 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.358098984 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.358167887 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.358198881 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.373284101 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.373296022 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.373336077 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.373517990 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.373528004 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.373569012 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.442471981 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.442542076 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.442601919 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.442747116 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.442833900 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.443182945 CEST49811443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.443244934 CEST4434981149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.443381071 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.443428993 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.443506002 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.443980932 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.444014072 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.492117882 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.492285013 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.492484093 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.492557049 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.552263021 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.552341938 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.552401066 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.552433968 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.552493095 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.552556992 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.552604914 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.553328991 CEST49814443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.553352118 CEST4434981449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.555543900 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.555586100 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.555676937 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.555912971 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.555934906 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.604527950 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.604559898 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.604630947 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.604656935 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.604890108 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.608689070 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.608769894 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.608926058 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.610788107 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.610877991 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.620143890 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.620143890 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.620177984 CEST4434981649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.620332003 CEST49816443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.622812986 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.622848034 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.622996092 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.623462915 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.623478889 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646188974 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646353960 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646418095 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646428108 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.646492958 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646557093 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.646574020 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646779060 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646831989 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.646832943 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646851063 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.646898985 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.646913052 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.667757034 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.667849064 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.699105024 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.699448109 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.699481010 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.700001955 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.700331926 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.700428009 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.700459003 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.718633890 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.719177008 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.719203949 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.719707012 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.720071077 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.720155001 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.720271111 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.722313881 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.722390890 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.728528023 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.728589058 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.731390953 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.731448889 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.743411064 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.763329029 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.765933037 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.765976906 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766010046 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.766073942 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766163111 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.766180992 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766258001 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766289949 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766307116 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.766331911 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.766377926 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.767055988 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.767112017 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.767173052 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.767205954 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.767229080 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.767272949 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.769536018 CEST49815443192.168.2.4188.114.96.3
                                                                            Oct 25, 2024 11:02:21.769594908 CEST44349815188.114.96.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.838917017 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.844501019 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.844569921 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.852310896 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.852385998 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.875502110 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.875515938 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.875622034 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.876146078 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:21.876157999 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:21.905682087 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.905749083 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.905766964 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.905787945 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.905838013 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.906059980 CEST49805443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.906078100 CEST4434980549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.906367064 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.906410933 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.906482935 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.907161951 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.907197952 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.923818111 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.987529993 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.987557888 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.987567902 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.987643003 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.987667084 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.987683058 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:21.987752914 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:21.987752914 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.009109020 CEST49818443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.009130955 CEST4434981849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.016370058 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.016407967 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.016439915 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.016592979 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.016592979 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.016628981 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.017767906 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.017836094 CEST4434981949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.017941952 CEST49819443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.177937984 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.178183079 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.178198099 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.178880930 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.179652929 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.179744005 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.179811954 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.184802055 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.185177088 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.185209036 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.185700893 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.186242104 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.186328888 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.186412096 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.187891960 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.201010942 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.201237917 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.201248884 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.202378988 CEST4972380192.168.2.4199.232.210.172
                                                                            Oct 25, 2024 11:02:22.202919960 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.203002930 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.203425884 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.203514099 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.203564882 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.208604097 CEST8049723199.232.210.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.208760977 CEST4972380192.168.2.4199.232.210.172
                                                                            Oct 25, 2024 11:02:22.210210085 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.210505009 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.210516930 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.210992098 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.211339951 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.211421013 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.211460114 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.222987890 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.222995996 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.227334023 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.227397919 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.227962017 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.227982998 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.230613947 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.230817080 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.231216908 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.231338024 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.231343031 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.231359959 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.231368065 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.247327089 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.255328894 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.350553036 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.411339998 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.411416054 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.427335024 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.427344084 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.442137957 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.442404032 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.442466974 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.442620993 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.442701101 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.442749977 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.442857027 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.443178892 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.443253040 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.444155931 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.444823980 CEST49820443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.444845915 CEST4434982049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.445363045 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.445391893 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.445461035 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.446429014 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.446445942 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.452131033 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.452194929 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.452270985 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.452276945 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.452320099 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.453464031 CEST49821443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.453485012 CEST4434982149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464797974 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464824915 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464835882 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464854002 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464875937 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.464905977 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.464910030 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464926004 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464946985 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.464951038 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.464979887 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.465028048 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.465430975 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.465487957 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.465498924 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.465522051 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:22.465564966 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:22.470109940 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.470138073 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.470146894 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.470180035 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.470189095 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.470200062 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.470225096 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.480585098 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:22.480815887 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.481092930 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.481108904 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:22.481128931 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:22.481152058 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.481473923 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:22.481951952 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:22.481970072 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482001066 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482009888 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482021093 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482028008 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482049942 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.482064009 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482137918 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.482191086 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:22.482650042 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.482713938 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.483552933 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.483642101 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.483974934 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.483992100 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.487327099 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.493865967 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.494019032 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.494054079 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.494174957 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.494513988 CEST49824443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.494532108 CEST4434982449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.494914055 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.494930983 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.495016098 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.495368958 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.495383024 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.523323059 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:22.539994955 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.564066887 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.564158916 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.589881897 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.590184927 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.590209961 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.591667891 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.591727018 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.592057943 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.592133999 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.592219114 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.592226028 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.595237970 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.595256090 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.595295906 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.595300913 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.595354080 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.595583916 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.595619917 CEST49823443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.595638037 CEST4434982349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.596019030 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.596040964 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.596165895 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.596780062 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.596793890 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.614164114 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.614180088 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.614223957 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.614240885 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.614285946 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.621295929 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.621314049 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.621346951 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.621357918 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.621376038 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.621414900 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.638505936 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.638780117 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.638808966 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.642714024 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.642791033 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.643224001 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.643348932 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.643354893 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.643429995 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.648504019 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.710803986 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.710810900 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.710872889 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.710931063 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.710932016 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.711977959 CEST49825443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.712017059 CEST4434982549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.739577055 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.739593983 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.739630938 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.739651918 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.739670038 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.739707947 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.740396976 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.740408897 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.740458965 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.740468979 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.740540028 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.740727901 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.741246939 CEST49822443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.741269112 CEST4434982249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.741671085 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.741753101 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.741821051 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.743042946 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.743096113 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.746021986 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.746053934 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.746064901 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.746118069 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.746125937 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.746186018 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.746287107 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.747411966 CEST49827443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.747456074 CEST4434982749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.747735023 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.747771978 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.748079062 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.749936104 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.749953032 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.785782099 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.786174059 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.786211014 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.787710905 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.787775993 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.788605928 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.788707972 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.788857937 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.788877010 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.810848951 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.810877085 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.850737095 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.862802982 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.862848043 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.862858057 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.862896919 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.862921000 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.862934113 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.862953901 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.862984896 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.867934942 CEST49828443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.867949009 CEST4434982849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.910882950 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.910898924 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.910949945 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.910967112 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.911020994 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:22.911045074 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:22.911045074 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.040607929 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.040642977 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.040797949 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.040797949 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.040827990 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.040889978 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.040913105 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.049784899 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.049815893 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.049834967 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.049854994 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.049889088 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.049904108 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.051446915 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.051476955 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.051486015 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.051631927 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.051632881 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.051700115 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.051739931 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.051786900 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.119015932 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.168509960 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.168546915 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.168620110 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.168724060 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.168724060 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.168724060 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.168895960 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.168921947 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.169059992 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.169059992 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.169071913 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.169305086 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.179054976 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.179075003 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.179210901 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.179212093 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.185899973 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.185996056 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.192796946 CEST49829443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.192816019 CEST4434982949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.232367039 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:23.232445002 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:23.232507944 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:23.270934105 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.271018028 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.271171093 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.271485090 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.271527052 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.271791935 CEST49832443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:02:23.271815062 CEST44349832188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:02:23.304100037 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.304177046 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.314523935 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:23.314557076 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:23.314574957 CEST49803443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:02:23.314583063 CEST4434980320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:02:23.318511009 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.322357893 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.322380066 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.323791027 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.324162960 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.324321985 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.324353933 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.354788065 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.354854107 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.365806103 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.366144896 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.366158962 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.366645098 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.367031097 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.367108107 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.367186069 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.407334089 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.422926903 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.423006058 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.444277048 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.467282057 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.467911005 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.467925072 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.468307018 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.468660116 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.468724012 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.468911886 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.469001055 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.469057083 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.511333942 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.541867018 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.541950941 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.587454081 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.587747097 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.628899097 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.628983974 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.629371881 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.632993937 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.635413885 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.635447025 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.638751030 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.638835907 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.639059067 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.639442921 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.640889883 CEST49838443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.640913963 CEST4434983849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.640924931 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.640933990 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.641422987 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.641462088 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.641551971 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.642666101 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.642936945 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.643626928 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.643645048 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.644032955 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.644087076 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.644716978 CEST49836443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.644725084 CEST4434983649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.644876003 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.644917965 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.645134926 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.645749092 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.645761967 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.645848989 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.645867109 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.653913975 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.654150009 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.654211998 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.657778025 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.657857895 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.658183098 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.658271074 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.658376932 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.658395052 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.660595894 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.660655975 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.705869913 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.705950022 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.725743055 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.732069969 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.732095003 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.732198954 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.732230902 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.779459953 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.779551029 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.824614048 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.824695110 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.850425959 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.850471020 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.859975100 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.859986067 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.860034943 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.860034943 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.860084057 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.865962029 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.865968943 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.865995884 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.866055012 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.898186922 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.898261070 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.910053015 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.910123110 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.910238981 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.910258055 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.910279989 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.910314083 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.910336018 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.911714077 CEST49841443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.911731005 CEST4434984149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.912123919 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.912158966 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.912241936 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.913028955 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.913042068 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.924381018 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.924407959 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.924478054 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.924504042 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.924535036 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.925786972 CEST49840443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.925825119 CEST4434984049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.926342010 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.926376104 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.926470041 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.926924944 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.926939964 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.943187952 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.943263054 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:23.982598066 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.982609034 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:23.982666969 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.016079903 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.016164064 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.024202108 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.024209976 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.024270058 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.024880886 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.024945974 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.062266111 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.062345982 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.099711895 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.099720001 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.099776030 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.135452032 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.135538101 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.141479015 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.141489983 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.141552925 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.147741079 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.148068905 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.148094893 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.148461103 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.148811102 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.148884058 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.149094105 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.180536032 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.180596113 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.191338062 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.228342056 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.228353024 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.228414059 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.253597021 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.253679991 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.258804083 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.258868933 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.262192965 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.262257099 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.299796104 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.299860954 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.299901962 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.299932003 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.299983025 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.353971958 CEST49833443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.353996992 CEST4434983349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.354166985 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.354238987 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.355062962 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.355133057 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.355252981 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.363569021 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.363605022 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.376693964 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.376776934 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.414829969 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.414891005 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.414969921 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.414992094 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.462563038 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.462631941 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.493501902 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.493563890 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.517604113 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.517981052 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.517996073 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.518358946 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.518709898 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.518773079 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.519015074 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.521965981 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.522248983 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.522267103 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.522766113 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.523413897 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.523497105 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.523653030 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.539839029 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.539958000 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.539983988 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.548007011 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.548021078 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.548052073 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.548101902 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.548120975 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.548167944 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.559334040 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.567347050 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.568317890 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.568378925 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.610188961 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.610270977 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.616049051 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.665117025 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665129900 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665153027 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665186882 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.665230036 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.665816069 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665823936 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665843964 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.665870905 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.665896893 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.679708004 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.679785013 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.727730989 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.727812052 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.728434086 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.728523970 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.775619984 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.775633097 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.775692940 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.775717974 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.775742054 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.775796890 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.776277065 CEST49842443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.776302099 CEST4434984249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.781053066 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.781073093 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.781111956 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.781125069 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.781136036 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.781191111 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.786636114 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.786660910 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.786709070 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.786724091 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.786740065 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.786780119 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.798541069 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.801707029 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.801723003 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.802206039 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.802958965 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.803050995 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.803268909 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.808218956 CEST49844443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.808238983 CEST4434984449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.808625937 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.808670044 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.808774948 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.809235096 CEST49843443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.809251070 CEST4434984349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.809644938 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.809680939 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.809737921 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.810637951 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.810653925 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.811245918 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.811263084 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.813981056 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.814054966 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.834829092 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.836286068 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.836296082 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.837039948 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.837780952 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.837858915 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.838383913 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.843372107 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.845374107 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.845438957 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.883408070 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.914469004 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.914546013 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.962251902 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.962333918 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:24.963495970 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:24.963560104 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.036995888 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.037115097 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.067630053 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.067681074 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.067750931 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.067776918 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.067831993 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.067889929 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.069801092 CEST49845443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.069817066 CEST4434984549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.070169926 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.070265055 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.070357084 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.070970058 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.071007967 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.079664946 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.079747915 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.080663919 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.080765009 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.149281025 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.149317980 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.149385929 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.149425983 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.149473906 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.150834084 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.150882006 CEST4434984649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.150938988 CEST49846443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.151190996 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.151282072 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.151444912 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.152307034 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.152345896 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.154287100 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.154361963 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.197182894 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.197252989 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.197267056 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.197305918 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.197666883 CEST49839443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.197693110 CEST4434983949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.198105097 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.198193073 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.198275089 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.198896885 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.198930979 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.245433092 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.245737076 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.245768070 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.246850967 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.246917963 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.247361898 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.247438908 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.247549057 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.247566938 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.350748062 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.517066002 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.517102003 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.517111063 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.517198086 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.517203093 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.517268896 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.536166906 CEST49848443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.536186934 CEST4434984849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.536628008 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.536722898 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.536848068 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.537321091 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.537374973 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.675156116 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.682619095 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.725851059 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.812124014 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.812181950 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.813106060 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.891374111 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.891442060 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.913386106 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.913566113 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.913597107 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.913610935 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.915043116 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.916667938 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.917032957 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.917119980 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.917227983 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.942019939 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.942512989 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.942574024 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.943667889 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.943768024 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.944284916 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.944366932 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.944619894 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:25.944648981 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:25.959338903 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.028398991 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.028611898 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.028640985 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.030093908 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.030159950 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.030543089 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.030615091 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.030690908 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.075365067 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.085984945 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.086169004 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.087662935 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.088133097 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.088181973 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.089782000 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.089871883 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.090217113 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.090303898 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.090456009 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.090470076 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.147567987 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.147631884 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.147707939 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.178822041 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.178848028 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.178905964 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.178919077 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.178966999 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.180097103 CEST49849443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.180118084 CEST4434984949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.209130049 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.209151983 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.209160089 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.209218025 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.209327936 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.209327936 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.210221052 CEST49852443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.210282087 CEST4434985249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.225812912 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.225841045 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.225848913 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.225888968 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.225928068 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.225945950 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.226630926 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.226680994 CEST4434985049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.226794004 CEST49850443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.295434952 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.295452118 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.295512915 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.295542002 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.295558929 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.295586109 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.295618057 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.296678066 CEST49853443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.296698093 CEST4434985349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.356894016 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.356956005 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.356976986 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.356997967 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.357017040 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.357060909 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.357094049 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.414474010 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.414833069 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.414861917 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.416048050 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.416500092 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.416619062 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.416682959 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.463330984 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.482306957 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.482368946 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.482400894 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.482424021 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.482453108 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.490056038 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.490076065 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.490118027 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.490138054 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.490155935 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.490184069 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.490184069 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.538192987 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.608952045 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.608977079 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.608993053 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609016895 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.609069109 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.609695911 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609715939 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609734058 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609752893 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.609787941 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.609797001 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609901905 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.609950066 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.610017061 CEST49854443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.610029936 CEST4434985449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.680676937 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.680706978 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.680769920 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.680793047 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.730972052 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.813131094 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.813169003 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.813203096 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.813244104 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.819694996 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.819758892 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.934391022 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.934468985 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:26.934912920 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:26.934974909 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:27.043267965 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:27.043328047 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:27.043345928 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:27.043401003 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:27.043442965 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:27.043899059 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:27.043915033 CEST4434985649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:27.043926001 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:27.043958902 CEST49856443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.915512085 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.915600061 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:28.915673018 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.915982962 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.916023016 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:28.943922997 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.944000006 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:28.944104910 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.944509983 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:28.944545984 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.783113956 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.783476114 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:29.783540964 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.783977032 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.784303904 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:29.784379959 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.784441948 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:29.831334114 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.834400892 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.834631920 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:29.834676027 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.835870028 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.836227894 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:29.836462975 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:29.883696079 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.048245907 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.048264980 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.048356056 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.048427105 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.102484941 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.172437906 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.172450066 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.172652960 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.172652960 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.182538986 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.182550907 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.182646990 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.297669888 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.297884941 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.298734903 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.298826933 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.336379051 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.383336067 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.413234949 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.413422108 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.414213896 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.414418936 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.528409004 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.528620005 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.529653072 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.529854059 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.610063076 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.610174894 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.610260010 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.645009995 CEST49858443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.645034075 CEST4434985849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.645096064 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.645169020 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.645762920 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.645844936 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.698678017 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.698720932 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.698776960 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.699012041 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.699021101 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.759505987 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.759701967 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.806785107 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.806858063 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.875754118 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.876080036 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.876235008 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.876298904 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.960769892 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.960807085 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.960895061 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.961940050 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.961952925 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.980603933 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.980689049 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:30.991735935 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:30.991815090 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.037535906 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.037616014 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.106677055 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.106767893 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.107824087 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.107907057 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.221887112 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.221986055 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.222239971 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.222326994 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.222327948 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.222374916 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.335267067 CEST49857443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.335329056 CEST4434985749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.573599100 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.615197897 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.733999014 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.734051943 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.735630035 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.736069918 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.736268997 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.736397028 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.779340029 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.854226112 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.854623079 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.854650974 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.854969978 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.855489016 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.855547905 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.856097937 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.903333902 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.996879101 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.996990919 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:31.997142076 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.998054981 CEST49859443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:31.998096943 CEST4434985949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.126188040 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.126210928 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.126271009 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.126297951 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.167646885 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.258981943 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.259001017 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.259057045 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.259083033 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.265630960 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.265696049 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.384108067 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.384183884 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.385024071 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.385075092 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.503598928 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.503664017 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.503710985 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.504065037 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.504173040 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.759366989 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.759378910 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.759546041 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.760077000 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.760283947 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.761917114 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.762087107 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.763685942 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.763930082 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.861059904 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.861145020 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.861596107 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.861653090 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.974374056 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.974534988 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.981061935 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.981131077 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:32.981971025 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:32.982075930 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.100035906 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.100265980 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.100874901 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.101052999 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.218997002 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.219122887 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.219290972 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.219373941 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.262710094 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.262948990 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.332190990 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.332282066 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:33.332345009 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.332477093 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.548778057 CEST49860443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:33.548819065 CEST4434986049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:52.039263010 CEST4973780192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:02:52.044781923 CEST804973749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:02:59.423485994 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:02:59.423520088 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:02:59.423607111 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:02:59.423887968 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:02:59.423903942 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.165126085 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.165224075 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.169357061 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.169372082 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.169851065 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.180851936 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.223332882 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.422053099 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.422111988 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.422153950 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.422214031 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.422214031 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.422235012 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.422293901 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.538127899 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.538227081 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.538250923 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.538264990 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.538295031 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.538309097 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.563570023 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:00.563600063 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:00.563747883 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:00.564157963 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:00.564172029 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:00.653966904 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.654041052 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.654052019 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.654071093 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.654119015 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.654119015 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.769932032 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.769984961 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.770009041 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.770028114 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.770075083 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.770075083 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.885848045 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.885900974 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.885952950 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.885977983 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:00.886006117 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:00.886032104 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.133800030 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.133841991 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.133872986 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.133877993 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.133932114 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.133941889 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.134159088 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.134392023 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.134412050 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.134473085 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.134480953 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.134511948 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.134550095 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.233649015 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.233709097 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.233792067 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.233792067 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.233803988 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.233952045 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.234707117 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.234755039 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.234790087 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.234796047 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.234942913 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.234942913 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.354895115 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.354954004 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.354993105 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.355004072 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.355022907 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.355036974 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.397799969 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.397881985 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.400415897 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.400427103 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.400764942 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.410134077 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.455334902 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.470212936 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.470244884 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.470280886 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.470299006 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.470309973 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.470369101 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.581536055 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.581557035 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.581624031 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.581634998 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.581691980 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.586939096 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.586955070 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.587013960 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.587021112 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.587063074 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.587063074 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.685997009 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.686027050 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.686043024 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.686120033 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.686120033 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.686136007 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.686225891 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.697638035 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.697711945 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.697731018 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.697817087 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.697834015 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.697855949 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.697864056 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.697876930 CEST49862443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.697880030 CEST4434986213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.748348951 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.748372078 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.748647928 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.750946045 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.750957966 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.750974894 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.751008987 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.751039982 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.751099110 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.751398087 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.751411915 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.752316952 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.752355099 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.752564907 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.752686024 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.752722025 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.752768040 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.752779961 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.752836943 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.752856016 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.754137993 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.754159927 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.754395962 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.754635096 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:01.754648924 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:01.814794064 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.814836025 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.814877987 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:01.814899921 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.815001011 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.815128088 CEST49863443192.168.2.420.109.210.53
                                                                            Oct 25, 2024 11:03:01.815140009 CEST4434986320.109.210.53192.168.2.4
                                                                            Oct 25, 2024 11:03:02.485479116 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.485945940 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.486011028 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.486433983 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.486452103 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.491846085 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.492172956 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.492197037 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.492553949 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.492562056 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.493056059 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.493524075 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.493560076 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.493958950 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.493966103 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.496398926 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.496596098 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.496722937 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.496759892 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.497067928 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.497078896 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.497169018 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.497183084 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.497515917 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.497520924 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.615411997 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.615587950 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.615653992 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.615737915 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.615737915 CEST49865443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.615773916 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.615801096 CEST4434986513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.618969917 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.619002104 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.619124889 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.619268894 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.619277000 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.621763945 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.621809006 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.621923923 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.621989012 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.622035980 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.622035980 CEST49868443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.622051001 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.622060061 CEST4434986813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.625840902 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.625863075 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626053095 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626179934 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626192093 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626658916 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626712084 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626769066 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626781940 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626854897 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626858950 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626960039 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626977921 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.626997948 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.626997948 CEST49864443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.627006054 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.627017021 CEST4434986413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.628830910 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.628840923 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629113913 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629231930 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629240990 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629262924 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629283905 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629345894 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629354954 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629400015 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629465103 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629502058 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629508018 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629527092 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629528046 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629534960 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.629578114 CEST49866443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.629584074 CEST4434986613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.632163048 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.632204056 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.632615089 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.632942915 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.632970095 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.652513027 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.652692080 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.652754068 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.652806997 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.652821064 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.652862072 CEST49867443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.652875900 CEST4434986713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.654967070 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.654984951 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:02.655072927 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.655189037 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:02.655203104 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.361340046 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.361807108 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.361835003 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.362113953 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.362189054 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.362194061 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.362463951 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.362485886 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.363037109 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.363043070 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.367784977 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.368102074 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.368156910 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.368434906 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.368448973 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.395920992 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.396295071 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.396317005 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.396752119 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.396759033 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.398761034 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.399203062 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.399219036 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.399631023 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.399636030 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.492098093 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.492165089 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.492481947 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.492677927 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.492677927 CEST49870443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.492697001 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.492705107 CEST4434987013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.495481968 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.495527029 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.495774984 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.495933056 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.495975018 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.498703957 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.498753071 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.498814106 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.499098063 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.499098063 CEST49872443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.499119997 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.499141932 CEST4434987213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.501203060 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.501226902 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.501288891 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.501390934 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.501405001 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.506401062 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.506562948 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.506625891 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.506625891 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.506644011 CEST49869443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.506652117 CEST4434986913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.508662939 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.508676052 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.508838892 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.509011984 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.509021997 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.528342009 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.528734922 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.528815031 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.528846025 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.528846025 CEST49873443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.528858900 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.528868914 CEST4434987313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.531167030 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.531189919 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.531266928 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.531366110 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.531373978 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.535125971 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.535254002 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.535382032 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.535402060 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.535409927 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.535434961 CEST49871443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.535440922 CEST4434987113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.537184000 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.537192106 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:03.537427902 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.537482023 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:03.537496090 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.233308077 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.234333038 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.234349966 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.235091925 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.235096931 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.239478111 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.239845991 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.239886999 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.240741014 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.240755081 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.247756004 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.248578072 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.248604059 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.249300957 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.249306917 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.259816885 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.260245085 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.260257959 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.261125088 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.261130095 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.273912907 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.274238110 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.274261951 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.275929928 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.275949955 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.365138054 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.365201950 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.365264893 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.365866899 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.365874052 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.365928888 CEST49875443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.365933895 CEST4434987513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.370501995 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.370532990 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.370635986 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.370923042 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.370939970 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.372951984 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.373016119 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.373147964 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.373349905 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.373369932 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.373435020 CEST49874443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.373450994 CEST4434987413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.378007889 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.378036976 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.378179073 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.378263950 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.378274918 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.379960060 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.380095005 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.380233049 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.380378008 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.380378008 CEST49876443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.380388975 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.380397081 CEST4434987613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.383687973 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.383701086 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.383899927 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.384058952 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.384071112 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.388320923 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.388391972 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.388480902 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.388567924 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.388567924 CEST49878443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.388593912 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.388617039 CEST4434987813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.390614986 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.390626907 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.390805006 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.390805006 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.390827894 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.405070066 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.405133009 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.405230045 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.405308962 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.405327082 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.405338049 CEST49877443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.405345917 CEST4434987713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.407202959 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.407269955 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:04.407351971 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.407550097 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:04.407586098 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.101994038 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.102648020 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.102673054 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.103321075 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.103326082 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.112045050 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.112468958 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.112488985 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.112817049 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.112822056 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.121085882 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.121545076 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.121557951 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.122071028 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.122075081 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.123158932 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.123495102 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.123505116 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.123837948 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.123842001 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.128601074 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.128971100 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.129055023 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.129421949 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.129437923 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.232023001 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.232209921 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.232269049 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.232296944 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.232311964 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.232319117 CEST49880443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.232323885 CEST4434988013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.235169888 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.235205889 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.235330105 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.235465050 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.235481977 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.250194073 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.250467062 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.250531912 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.250561953 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.250575066 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.250596046 CEST49883443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.250602007 CEST4434988313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.252636909 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.252723932 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.252813101 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.252958059 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.252998114 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.254132986 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.254262924 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.254323006 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.254360914 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.254364967 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.254374027 CEST49882443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.254376888 CEST4434988213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.256385088 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.256400108 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.256609917 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.257041931 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.257062912 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.264890909 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.264949083 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.265225887 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.265225887 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.265227079 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.267013073 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.267095089 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.267187119 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.267352104 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.267390013 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.383899927 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.384061098 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.384232998 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.384232998 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.386400938 CEST49881443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.386416912 CEST4434988113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.386528969 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.386550903 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.386821032 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.386858940 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.386866093 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.572999001 CEST49884443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.573062897 CEST4434988413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.972754002 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.973651886 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.973651886 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.973675013 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.973687887 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.989422083 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.992507935 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.992594004 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:05.992973089 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:05.992990017 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.001140118 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.001715899 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.001784086 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.001856089 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.002399921 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.002415895 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.002790928 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.002826929 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.005708933 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.005714893 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.105834007 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.105998039 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.106448889 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.106523991 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.106549978 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.106623888 CEST49885443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.106631041 CEST4434988513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.109038115 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.109088898 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.110508919 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.110651016 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.110682964 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.119951963 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.120095015 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.120348930 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.120439053 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.120476007 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.120521069 CEST49886443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.120537996 CEST4434988613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.122472048 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.122493982 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.122591972 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.122986078 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.122999907 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.130450010 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.130538940 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.130740881 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.130740881 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.130740881 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.133093119 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.133133888 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.133270979 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.133409977 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.133429050 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.134535074 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.135054111 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.135334015 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.135334015 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.135530949 CEST49887443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.135538101 CEST4434988713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.135656118 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.136173964 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.136193037 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.136609077 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.136615992 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.137305975 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.137339115 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.137550116 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.137550116 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.137583017 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.265429974 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.265625954 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.265957117 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.266000986 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.266000986 CEST49889443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.266012907 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.266025066 CEST4434988913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.268542051 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.268559933 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.268770933 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.268770933 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.268799067 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.435190916 CEST49888443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.435250998 CEST4434988813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.841923952 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.842449903 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.842504025 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.843036890 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.843054056 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.862418890 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.863019943 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.863055944 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.863497972 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.863504887 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.870986938 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.871490955 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.871522903 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.871937990 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.871951103 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.887111902 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.887617111 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.887650967 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.888052940 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.888058901 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.970870972 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.970940113 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.971009970 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.971182108 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.971229076 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.971257925 CEST49890443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.971278906 CEST4434989013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.974209070 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.974260092 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.974332094 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.974478960 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.974494934 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.992494106 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.992815971 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.992886066 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.992966890 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.992966890 CEST49892443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.992990017 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.993002892 CEST4434989213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.995465994 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.995517969 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:06.995598078 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.995774031 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:06.995790958 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.002496958 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.002904892 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.002954960 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.002994061 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.003000975 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.003010988 CEST49891443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.003015041 CEST4434989113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.004544020 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.005482912 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.005482912 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.005486965 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.005503893 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.005517006 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.005537033 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.005620956 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.005743027 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.005754948 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.019037962 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.019503117 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.019584894 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.019584894 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.019613028 CEST49893443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.019623041 CEST4434989313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.021646976 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.021660089 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.021774054 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.021945953 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.021959066 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.134803057 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.134958029 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.135016918 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.135078907 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.135078907 CEST49894443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.135103941 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.135114908 CEST4434989413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.137573004 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.137624979 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.137686968 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.137892962 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.137911081 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.702213049 CEST4973780192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:07.706871033 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.707849979 CEST804973749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:07.707958937 CEST4973780192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:07.708350897 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.708389044 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.709496021 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.709503889 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.736043930 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.736690044 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.736773968 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.737631083 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.737644911 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.768134117 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.768893003 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.768910885 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.769820929 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.769826889 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.774815083 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.775844097 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.775867939 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.777102947 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.777110100 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.995893002 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.995963097 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996108055 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996185064 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996207952 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996222019 CEST49896443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996228933 CEST4434989613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996268034 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996360064 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996409893 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996551991 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996551991 CEST49895443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.996576071 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.996586084 CEST4434989513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.999511957 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.999579906 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.999603987 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.999655008 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.999685049 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.999711037 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.999902010 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:07.999932051 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:07.999988079 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.000014067 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.000320911 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.000673056 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.000694036 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.001123905 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.001131058 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.117777109 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.117927074 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.118069887 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.118124008 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.118139029 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.118145943 CEST49898443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.118151903 CEST4434989813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.121012926 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.121077061 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.121287107 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.121450901 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.121491909 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.122409105 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.122489929 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.122556925 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.122682095 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.122682095 CEST49897443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.122699022 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.122713089 CEST4434989713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.125011921 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.125046968 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.125124931 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.125341892 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.125365019 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.134994030 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.135384083 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.135442019 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.135494947 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.135502100 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.135526896 CEST49899443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.135533094 CEST4434989913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.137614965 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.137635946 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.137792110 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.137985945 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.138000965 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.733454943 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.734106064 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.734194040 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.734458923 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.734474897 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.740205050 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.740621090 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.740648031 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.741436958 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.741452932 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.843508005 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.844064951 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.844150066 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.844485044 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.844501019 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.863550901 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.863614082 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.863765955 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.863899946 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.863926888 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.863941908 CEST49900443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.863950014 CEST4434990013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.866029024 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.866916895 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.866916895 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.866940022 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.866945028 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.867536068 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.867625952 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.868180990 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.868350983 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.868388891 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.876842976 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.876908064 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.877250910 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.877288103 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.877310991 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.877446890 CEST49901443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.877460957 CEST4434990113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.879542112 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.879582882 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.879724026 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.879839897 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.879853010 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.888748884 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:08.888782024 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:08.888869047 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:08.889092922 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:08.889112949 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:08.889498949 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.889916897 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.889941931 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.890408993 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.890419006 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.974548101 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.974591017 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.974688053 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.974912882 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.974924088 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.974929094 CEST49902443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.974934101 CEST4434990213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.978941917 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.978991985 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.979094982 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.979289055 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.979310989 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.995192051 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.995367050 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.995508909 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.995562077 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.995562077 CEST49904443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.995575905 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.995585918 CEST4434990413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.997620106 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.997668982 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:08.997796059 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.997908115 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:08.997934103 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.025034904 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.025424004 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.025489092 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.025531054 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.025531054 CEST49903443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.025554895 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.025567055 CEST4434990313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.027590036 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.027626991 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.027839899 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.028043032 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.028063059 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.604856968 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.605321884 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.605341911 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.605959892 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.605964899 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.635016918 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.635658026 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.635689974 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.636095047 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.636102915 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.705064058 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.705523968 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.705552101 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.705964088 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.705971956 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.736054897 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.736195087 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.736249924 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.736313105 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.736325026 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.736336946 CEST49906443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.736344099 CEST4434990613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.738992929 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.739084005 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.739214897 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.739398956 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.739433050 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.740979910 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.741485119 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.741520882 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.742275953 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.742290974 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.750742912 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:09.750998974 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:09.751013041 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:09.751483917 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:09.751821041 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:09.751897097 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:09.766634941 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.767047882 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.767077923 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.767599106 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.767615080 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.771802902 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.772144079 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.772203922 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.772268057 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.772285938 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.772310972 CEST49905443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.772319078 CEST4434990513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.775549889 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.775567055 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.775660992 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.775789022 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.775799036 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.804614067 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:09.834141970 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.834312916 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.834359884 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.834425926 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.834425926 CEST49908443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.834448099 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.834460020 CEST4434990813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.837387085 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.837440968 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.837534904 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.837774992 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.837806940 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.874495029 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.877053976 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.877127886 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.877208948 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.877208948 CEST49909443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.877233982 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.877259016 CEST4434990913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.879772902 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.879786968 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.879844904 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.879997015 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.880008936 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.898449898 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.898507118 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.898638010 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.898693085 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.898693085 CEST49910443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.898716927 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.898730040 CEST4434991013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.901108027 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.901140928 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:09.901406050 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.901592970 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:09.901622057 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.488794088 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.489308119 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.489392996 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.489862919 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.489877939 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.496454000 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.496937990 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.496968985 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.497529030 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.497535944 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.567079067 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.567569971 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.567629099 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.568021059 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.568038940 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.621579885 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.622054100 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.622165918 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.622255087 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.622293949 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.622344971 CEST49911443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.622360945 CEST4434991113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.624711990 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.624897957 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.624952078 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.625822067 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.625864029 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.625958920 CEST49912443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.625976086 CEST4434991213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.626022100 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.626060963 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.626151085 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.626161098 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.626415014 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.626430988 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.626841068 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.626847982 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.629235029 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.629281998 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.629354954 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.629517078 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.629533052 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.654871941 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.658283949 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.658322096 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.659662008 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.659674883 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.696752071 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.697117090 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.697205067 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.697295904 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.697324038 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.697355986 CEST49913443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.697374105 CEST4434991313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.700613022 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.700659990 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.700745106 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.700990915 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.701005936 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.760015965 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.760107994 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.760418892 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.760535955 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.760550022 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.760560989 CEST49914443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.760565996 CEST4434991413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.763782024 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.763806105 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.763904095 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.764143944 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.764156103 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.788264990 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.788338900 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.788450003 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.788731098 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.788758039 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.788783073 CEST49915443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.788794041 CEST4434991513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.792243004 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.792282104 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:10.792363882 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.792536974 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:10.792550087 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.359857082 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.362571955 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.362606049 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.363228083 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.363234043 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.365478039 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.366054058 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.366084099 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.366842031 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.366847992 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.448085070 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.448633909 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.448668003 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.449103117 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.449107885 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.490226984 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.490772009 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.490837097 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.490962982 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.491003036 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.491024971 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.491513014 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.491535902 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.491549969 CEST49916443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.491555929 CEST4434991613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.491655111 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.491661072 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.494410992 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.494482994 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.494558096 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.494724035 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.494755030 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.501172066 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.501348972 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.501461029 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.501487017 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.501506090 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.501518011 CEST49917443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.501526117 CEST4434991713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.504270077 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.504307032 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.504367113 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.504497051 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.504512072 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.531780005 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.532233953 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.532246113 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.532697916 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.532705069 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.580343008 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.580543995 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.580611944 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.580651999 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.580676079 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.580689907 CEST49918443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.580696106 CEST4434991813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.583715916 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.583766937 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.583861113 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.584114075 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.584141016 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.617192984 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.617260933 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.617403984 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.617471933 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.617491961 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.617507935 CEST49919443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.617515087 CEST4434991913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.620558023 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.620604038 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.620755911 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.620867014 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.620877028 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.664851904 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.665157080 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.665210962 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.665239096 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.665251017 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.665261030 CEST49920443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.665266037 CEST4434992013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.668159962 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.668210983 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:11.668293953 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.668457031 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:11.668492079 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.234908104 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.235378981 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.235439062 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.235905886 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.235924959 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.245712042 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.246118069 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.246139050 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.246690035 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.246695995 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.317639112 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.318275928 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.318329096 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.318905115 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.318916082 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.365833998 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.366031885 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.366095066 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.366744041 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.366786957 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.366822004 CEST49921443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.366841078 CEST4434992113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.369105101 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.369136095 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.369225025 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.369374990 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.369391918 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.379717112 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.380111933 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.380184889 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.381282091 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.381295919 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.381304979 CEST49922443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.381310940 CEST4434992213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.384593964 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.384665012 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.384794950 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.384952068 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.384999037 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.391072989 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.391623974 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.391640902 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.392225981 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.392231941 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.405566931 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.405916929 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.405941963 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.406586885 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.406594038 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.446105003 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.446362972 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.446429968 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.446476936 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.446494102 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.446521997 CEST49923443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.446532965 CEST4434992313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.449285030 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.449306965 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.449378014 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.449527025 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.449537039 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.530983925 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.531145096 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.531218052 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.531219006 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.531282902 CEST49924443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.531297922 CEST4434992413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.533834934 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.533880949 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.533953905 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.534121037 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.534140110 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.537600040 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.537679911 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.537748098 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.537833929 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.537834883 CEST49925443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.537878990 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.537906885 CEST4434992513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.540980101 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.540990114 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:12.541052103 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.541189909 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:12.541201115 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.285290956 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.286083937 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.286109924 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.286566019 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.286576986 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.291491985 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.291949987 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.292027950 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.292062998 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.292361021 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.292373896 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.292768955 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.292783022 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.293143034 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.293147087 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.411581993 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.412061930 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.412077904 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.412626028 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.412631035 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.415229082 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.415734053 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.415765047 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.416125059 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.416132927 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.420809031 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.421145916 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.421209097 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.421474934 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.421499014 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.421535015 CEST49926443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.421542883 CEST4434992613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.422501087 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.422698021 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.422825098 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.422878981 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.422915936 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.422924042 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.422938108 CEST49928443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.422941923 CEST4434992813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.423818111 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.423906088 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.423989058 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.423989058 CEST49927443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.424032927 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.424067974 CEST4434992713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.425699949 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.425730944 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.425791025 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.425972939 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.425987005 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.427963972 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.428006887 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.428075075 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.429007053 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.429024935 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.429661989 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.429687023 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.429780960 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.429927111 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.429938078 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.541250944 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.541397095 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.541452885 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.541527987 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.541549921 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.541560888 CEST49930443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.541565895 CEST4434993013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.543876886 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.543915033 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.544073105 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.544333935 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.544348001 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.547513008 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.547851086 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.548015118 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.548015118 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.548015118 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.550436020 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.550461054 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.550512075 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.550632954 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.550646067 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:13.847176075 CEST49929443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:13.847203016 CEST4434992913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.150432110 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.151149035 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.151211023 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.151621103 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.151637077 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.157746077 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.158091068 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.158114910 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.158463001 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.158468008 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.167234898 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.167563915 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.167589903 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.167977095 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.167982101 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.265791893 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.266194105 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.266230106 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.266710043 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.266715050 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.272391081 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.273010969 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.273050070 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.273576975 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.273585081 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.278027058 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.278644085 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.278712988 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.278808117 CEST49931443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.278841019 CEST4434993113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.282655954 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.282707930 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.282780886 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.282917976 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.282936096 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.287528038 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.287590027 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.287698030 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.289541960 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.289566994 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.289585114 CEST49932443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.289591074 CEST4434993213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.292668104 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.292687893 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.292745113 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.292967081 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.292975903 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.297398090 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.297535896 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.297699928 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.298933983 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.298949003 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.298986912 CEST49933443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.298994064 CEST4434993313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.301096916 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.301117897 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.301187992 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.301359892 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.301381111 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.394870043 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.394953966 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.395019054 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.400738001 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.400892973 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.401067972 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.409936905 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.409960032 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.409970999 CEST49934443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.409976959 CEST4434993413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.411688089 CEST49935443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.411699057 CEST4434993513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.420280933 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.420305967 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.420479059 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.421385050 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.421411991 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.421505928 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.421803951 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.421813965 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:14.423010111 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:14.423023939 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.034030914 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.034488916 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.034565926 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.034888983 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.034904003 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.036834955 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.037444115 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.037444115 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.037465096 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.037473917 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.048995972 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.049324036 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.049354076 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.049772024 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.049782038 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.155970097 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.156461954 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.156486034 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.156903028 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.156913042 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.160859108 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.161053896 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.161118031 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.161175013 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.161175013 CEST49938443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.161210060 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.161235094 CEST4434993813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.161569118 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.162113905 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.162130117 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.162851095 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.162857056 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.165112019 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.165154934 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.165256023 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.165384054 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.165394068 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.168088913 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.168153048 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.168204069 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.168298006 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.168298006 CEST49937443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.168308973 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.168317080 CEST4434993713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.170268059 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.170289993 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.170444965 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.170567989 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.170578957 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.185326099 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.185492992 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.185556889 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.185591936 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.185591936 CEST49936443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.185606956 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.185626984 CEST4434993613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.187563896 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.187576056 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.187649012 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.187738895 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.187748909 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.284384966 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.284643888 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.284701109 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.284729004 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.284738064 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.284749031 CEST49940443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.284754992 CEST4434994013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.287502050 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.287587881 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.287671089 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.287966967 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.288001060 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.296303988 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.296533108 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.296595097 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.296621084 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.296629906 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.296639919 CEST49939443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.296643972 CEST4434993913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.298778057 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.298814058 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.298872948 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.299000978 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.299010992 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.892278910 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.892813921 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.892851114 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.893337011 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.893342972 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.912380934 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.913440943 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.913467884 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.914078951 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.914087057 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.926516056 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.926857948 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.926877975 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:15.927239895 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:15.927244902 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.020772934 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.020828009 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.020885944 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.020898104 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.020970106 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.021047115 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.021070957 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.021081924 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.021081924 CEST49941443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.021090031 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.021096945 CEST4434994113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.024394989 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.024477959 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.024636030 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.024698019 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.024715900 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.028264999 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.028604031 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.028623104 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.029031038 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.029036999 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.032931089 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.033261061 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.033294916 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.033672094 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.033684015 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.043996096 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.044064999 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.044106960 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.044225931 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.044241905 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.044251919 CEST49942443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.044256926 CEST4434994213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.046354055 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.046380997 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.046438932 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.046610117 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.046622992 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.059475899 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.059963942 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.060014963 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.060041904 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.060049057 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.060058117 CEST49943443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.060061932 CEST4434994313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.061939955 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.062027931 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.062099934 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.062243938 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.062266111 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.157743931 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.157763004 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.157814980 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.157820940 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.157865047 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.158123970 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.158139944 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.158149958 CEST49945443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.158154964 CEST4434994513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.160691023 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.160726070 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.160831928 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.160893917 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.160900116 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.162918091 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.162969112 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.163094044 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.163104057 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.163155079 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.163197041 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.163197041 CEST49944443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.163232088 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.163256884 CEST4434994413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.165421963 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.165483952 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.165579081 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.165761948 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.165792942 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.770876884 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.775767088 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.775866032 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.776534081 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.776565075 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.792123079 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.792498112 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.792517900 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.792871952 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.792876959 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.806438923 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.807007074 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.807065010 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.807394028 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.807406902 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.890923977 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.891316891 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.891331911 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.891685009 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.891690016 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904005051 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904057026 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904124022 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.904153109 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904293060 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.904293060 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.904308081 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904366970 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.904398918 CEST49946443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.904422998 CEST4434994613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.906785965 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.906815052 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.906996012 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.907166004 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.907181025 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.914828062 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.915241003 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.915297031 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.915687084 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.915699959 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.924381971 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.924448967 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.924494982 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.924639940 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.924649954 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.924678087 CEST49947443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.924685001 CEST4434994713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.926752090 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.926805019 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.927023888 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.927154064 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.927185059 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.938276052 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.938498974 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.938568115 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.938615084 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.938615084 CEST49948443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.938640118 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.938668966 CEST4434994813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.940527916 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.940546989 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:16.940601110 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.940712929 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:16.940722942 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.020401955 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.020467997 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.020590067 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.020637035 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.020637035 CEST49949443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.020649910 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.020658970 CEST4434994913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.023365021 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.023396969 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.023457050 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.023801088 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.023827076 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.047465086 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.047545910 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.047616959 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.047724009 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.047724962 CEST49950443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.047766924 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.047792912 CEST4434995013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.049823046 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.049844027 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.049902916 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.050009012 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.050019026 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.662206888 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.662795067 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.662826061 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.663741112 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.663747072 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.675934076 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.676282883 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.676299095 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.676819086 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.676822901 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.704106092 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.704503059 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.704545021 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.704999924 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.705012083 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.749121904 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.749813080 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.749845982 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.753981113 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.753992081 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.785538912 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.795295954 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.795475006 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.795542955 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.796541929 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.796554089 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.797583103 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.797588110 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.798084974 CEST49951443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.798108101 CEST4434995113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.802968979 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.802995920 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.803177118 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.803617001 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.803625107 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.803642988 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.803828955 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.803879023 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.804162025 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.804173946 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.804183960 CEST49953443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.804188967 CEST4434995313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.809398890 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.809426069 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.809555054 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.809954882 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.809969902 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.841356039 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.841427088 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.841528893 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.841882944 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.841912031 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.841938019 CEST49952443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.841954947 CEST4434995213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.845186949 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.845199108 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.845263958 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.845370054 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.845385075 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.878665924 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.878745079 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.878880024 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.879019022 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.879034042 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.879070997 CEST49954443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.879084110 CEST4434995413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.883774042 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.883786917 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.883858919 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.884548903 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.884561062 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.924813986 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.924977064 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.925435066 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.925892115 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.925913095 CEST49955443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.925914049 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.925920010 CEST4434995513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.931684017 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.931740046 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:17.932065010 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.932354927 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:17.932389021 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.546123981 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.546854019 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.546892881 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.547415972 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.547424078 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.573288918 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.573760033 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.573811054 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.574187040 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.574197054 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.589113951 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.589539051 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.589585066 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.589967012 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.589977980 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.613646030 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.614059925 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.614084959 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.614499092 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.614507914 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.677038908 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.677557945 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.677596092 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678000927 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678188086 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678246975 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678297997 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.678446054 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.678453922 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678715944 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.678734064 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.678745031 CEST49957443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.678750038 CEST4434995713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.682852030 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.682909966 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.683074951 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.683178902 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.683198929 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.708868027 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.709028959 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.709126949 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.709232092 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.709260941 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.709280968 CEST49956443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.709289074 CEST4434995613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.714437008 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.714478016 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.714559078 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.714726925 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.714740992 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.721694946 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.722630024 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.722676992 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.722718000 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.722718000 CEST49958443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.722735882 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.722749949 CEST4434995813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.725430012 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.725462914 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.725534916 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.725855112 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.725872040 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.744359016 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.744395018 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.744443893 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.744446039 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.744484901 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.744745016 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.744764090 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.744775057 CEST49959443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.744781017 CEST4434995913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.747771025 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.747865915 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.747961044 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.748109102 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.748140097 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.809566021 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.809773922 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.809844017 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.809942007 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.809942007 CEST49960443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.809995890 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.810024023 CEST4434996013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.812880993 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.812925100 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:18.813249111 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.813249111 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:18.813283920 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.453968048 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.454598904 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.454646111 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.454665899 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.454835892 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.454840899 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.454992056 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.455049992 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.455276966 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.455296040 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.456413031 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.456733942 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.456747055 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.457068920 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.457073927 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.497832060 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.499294043 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.499356031 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.499828100 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.499845028 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.569288969 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.569853067 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.569875956 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.570348978 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.570353985 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.583709955 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.583929062 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.584089994 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.584132910 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.584132910 CEST49962443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.584153891 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.584168911 CEST4434996213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.584996939 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.585026979 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.585072994 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.585103989 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.585293055 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.586179018 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.586179018 CEST49963443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.586190939 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.586199999 CEST4434996313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.587685108 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.587754011 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.587909937 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.588027000 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.588062048 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.588476896 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.588512897 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.588697910 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.588697910 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.588726044 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.589462042 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.589642048 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.589816093 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.589816093 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.589870930 CEST49961443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.589875937 CEST4434996113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.591730118 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.591748953 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.591880083 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.591922045 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.591928005 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.630162954 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.630235910 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.630456924 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.630456924 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.630456924 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.632344961 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.632388115 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.632528067 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.632603884 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.632613897 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.749602079 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.749821901 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:19.749994040 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:19.750168085 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:19.750376940 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.750463009 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.750463009 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.750514030 CEST49965443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.750543118 CEST4434996513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.752633095 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.752661943 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.752794981 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.752949953 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.752960920 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:19.945976019 CEST49964443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:19.946012020 CEST4434996413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.329155922 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.330156088 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.330156088 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.330188990 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.330231905 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.333883047 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.334573030 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.334573030 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.334603071 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.334611893 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.365781069 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.367280006 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.367280006 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.367377043 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.367408037 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479439974 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479511976 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479744911 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.479800940 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.479800940 CEST49966443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.479831934 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479857922 CEST4434996613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479887009 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.479959011 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.480026007 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.480042934 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.480077982 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.480168104 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.480216026 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.480216026 CEST49967443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.480233908 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.480242968 CEST4434996713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.488573074 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.488991022 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.489006996 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.489459038 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.489464045 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.498312950 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.498374939 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.498460054 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.498476028 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.498541117 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.498593092 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.498593092 CEST49969443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.498635054 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.498662949 CEST4434996913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.541356087 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.541862011 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.541882992 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.542304993 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.542309999 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.623475075 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.623533964 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.623734951 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.623768091 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.623780966 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.623792887 CEST49970443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.623800039 CEST4434997013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.725050926 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.725117922 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.725195885 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.727731943 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.727766991 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.727925062 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.729043961 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.729130030 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.729197979 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.729690075 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.729698896 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.729779959 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.730151892 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.730166912 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.730464935 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.730506897 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.730645895 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.730664015 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.730695009 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.730706930 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.823559046 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.823764086 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.823827982 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.824062109 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.824076891 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.824088097 CEST49968443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.824094057 CEST4434996813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.828417063 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.828454018 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:20.828587055 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.828928947 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:20.828955889 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.517493963 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.517596006 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.520289898 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.520309925 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.521761894 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.521766901 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.521996975 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.524784088 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.524796009 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.526161909 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.526165009 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.526453018 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.526535988 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.527801037 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.527817011 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.537575006 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.538417101 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.538502932 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.538778067 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.538798094 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.564610004 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.616970062 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.649360895 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.649404049 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.649446011 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.649462938 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.649488926 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.649537086 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.652751923 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.652770042 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.654162884 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.654170036 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.654759884 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.655354023 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.655409098 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.655637026 CEST49973443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.655656099 CEST4434997313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.658322096 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.658480883 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.658526897 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.658726931 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.658745050 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.658755064 CEST49972443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.658761024 CEST4434997213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.662414074 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.662417889 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.662426949 CEST49974443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.662431955 CEST4434997413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.667849064 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.667905092 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.667965889 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.668122053 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.668211937 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.668282032 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.668323994 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.668340921 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.668410063 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.668441057 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.670717001 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.670727015 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.670780897 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.670945883 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.670957088 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.673739910 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.673804998 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.673866034 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.674011946 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.674011946 CEST49971443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.674057007 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.674083948 CEST4434997113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.676120996 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.676145077 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.676218033 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.676378012 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.676408052 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.696532965 CEST49907443192.168.2.4142.250.185.100
                                                                            Oct 25, 2024 11:03:21.696563959 CEST44349907142.250.185.100192.168.2.4
                                                                            Oct 25, 2024 11:03:21.780195951 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.780368090 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.780560970 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.780560970 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.780560970 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.786433935 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.786483049 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:21.786569118 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.786813974 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:21.786833048 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.085196018 CEST49975443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.085258007 CEST4434997513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.402431965 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.405761957 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.405761957 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.405833960 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.405867100 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.433916092 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.437397003 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.437397003 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.437443972 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.437460899 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.437522888 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.438956022 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.438971996 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.442423105 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.442430019 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.446394920 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.446877956 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.446909904 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.450436115 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.450445890 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.515818119 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.516872883 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.516872883 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.516891003 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.516906023 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.535689116 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.536029100 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.536196947 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.536401987 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.536401987 CEST49977443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.536448002 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.536478043 CEST4434997713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.542433023 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.542486906 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.546590090 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.546717882 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.546731949 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.570941925 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.570966005 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.571008921 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.571043015 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.571122885 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.571419954 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.571439981 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.571480989 CEST49976443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.571489096 CEST4434997613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.574942112 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.575602055 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.575984955 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582150936 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582150936 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582156897 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.582185030 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.582246065 CEST49978443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582261086 CEST4434997813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.582292080 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582429886 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.582434893 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.584065914 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.584125996 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.584310055 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.584888935 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.584928989 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.584980965 CEST49979443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.584996939 CEST4434997913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.588335037 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.588335037 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.588382959 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.588402987 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.590471983 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.590471983 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.590821028 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.590842009 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.590872049 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.590883970 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.647155046 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.647213936 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.647615910 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.647615910 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.647615910 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.650228024 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.650240898 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.650335073 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.650533915 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.650543928 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:22.960925102 CEST49980443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:22.960958958 CEST4434998013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.282882929 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.291659117 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.291698933 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.292848110 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.292857885 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.315648079 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.316528082 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.316528082 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.316556931 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.316575050 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.322848082 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.323214054 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.323246002 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.324420929 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.324429989 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.339952946 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.340564966 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.340595007 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.344683886 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.344710112 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.393697977 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.421263933 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.421293974 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.421344042 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.421340942 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.421384096 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.445643902 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.445709944 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.445755959 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.446317911 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.446336031 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.453046083 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.453052044 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.453334093 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.453417063 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.453460932 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.456166983 CEST49983443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.456188917 CEST4434998313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.457495928 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.457503080 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.457516909 CEST49981443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.457524061 CEST4434998113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.473360062 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.473376036 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.473387957 CEST49982443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.473395109 CEST4434998213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.478823900 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.479083061 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.479149103 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.480279922 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.480288029 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.480298996 CEST49984443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.480304003 CEST4434998413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.581911087 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.581933975 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.581969976 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.581990004 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.582066059 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.871879101 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.871905088 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.871917963 CEST49985443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.871926069 CEST4434998513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.985802889 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.985846996 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.986047029 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.989383936 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.989428997 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:23.989490032 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.999581099 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:23.999622107 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.002824068 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.002908945 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.002996922 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.004003048 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.004081964 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.004168034 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.004203081 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.004281044 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.004589081 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.004607916 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.016330004 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.016412973 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.016474962 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.016827106 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.016850948 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.017900944 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.017972946 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.720757961 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.735223055 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.740080118 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.740132093 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.740534067 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.740542889 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.741970062 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.749418974 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.750173092 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.750211954 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.750598907 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.750606060 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.757373095 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.757477999 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.757564068 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.757956982 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.757975101 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.758311987 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.758395910 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.758773088 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.758826971 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.782023907 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.782057047 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.782473087 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.782480955 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.864864111 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.865004063 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.865241051 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.868549109 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.868549109 CEST49986443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.868585110 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.868607998 CEST4434998613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.877374887 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.877441883 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.877494097 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.882966042 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.882988930 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.883018970 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.883124113 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.883124113 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.887681007 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.887754917 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.887851954 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.887866020 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.888133049 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.909112930 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.909177065 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.909459114 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.922614098 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.922632933 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.922646999 CEST49989443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.922656059 CEST4434998913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.923646927 CEST49987443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.923665047 CEST4434998713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.969245911 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.969247103 CEST49988443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.969314098 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.969351053 CEST4434998813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.973383904 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.973457098 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:24.973496914 CEST49990443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:24.973515987 CEST4434999013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.130752087 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.130795002 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.130917072 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.167001009 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.167041063 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.185667992 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.185703993 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.185751915 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.185786009 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.185837984 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.185903072 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.185914993 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.185940027 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.186316967 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.186398029 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.186681986 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.186767101 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.187030077 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.187138081 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.187158108 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.187164068 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.187172890 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.187316895 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.188333035 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.188345909 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.898989916 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.910727978 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.918606997 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.919563055 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.923234940 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.949954987 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.953722000 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.953742027 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.954350948 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.954356909 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.954766035 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.954828024 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.956516981 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.956571102 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.957176924 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.957202911 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.957660913 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.957669020 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.958677053 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.958739042 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.959171057 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.959189892 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.959625959 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.959635973 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:25.960414886 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:25.960418940 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.081589937 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.081742048 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.081801891 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.081859112 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.082318068 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.082364082 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.082467079 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.082467079 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.083520889 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.083595037 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.083652973 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.083826065 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.083890915 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.083944082 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.083972931 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.083998919 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.084043980 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.087765932 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.088054895 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.088143110 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.282094955 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.282094955 CEST49995443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.282115936 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.282126904 CEST4434999513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.320661068 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.320662022 CEST49991443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.320694923 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.320708036 CEST4434999113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.321604967 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.321605921 CEST49993443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.321614027 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.321630001 CEST4434999313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.460257053 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.460321903 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.460428953 CEST49992443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.460448027 CEST4434999213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.513659000 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.513659000 CEST49994443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.513725996 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.513780117 CEST4434999413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.832896948 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.832982063 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.833081007 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.876029015 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.876102924 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.904861927 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.904908895 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.904964924 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.905401945 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.905422926 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.906892061 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.906954050 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.907017946 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.907169104 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.907196045 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.911277056 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.911287069 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.911341906 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.911518097 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.911530972 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.913717985 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.913753033 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:26.913804054 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.913947105 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:26.913963079 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.618232012 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.633519888 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.643465996 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.655035973 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.658811092 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.664437056 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.664458990 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.664741039 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.664747000 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.665069103 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.665083885 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.665354013 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.665366888 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.665668964 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.665730000 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.666452885 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.666465998 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.666476965 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.666492939 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.666827917 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.666832924 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.667223930 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.667257071 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.667870045 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.667882919 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792356968 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792396069 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792428017 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792448044 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792475939 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.792520046 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.792603970 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.792737007 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.793143034 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.793169975 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.793215036 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.793288946 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.794954062 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.794991970 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.795099974 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.795155048 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.795238972 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.795238972 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.802253008 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.802294970 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.802306890 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.802325010 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.802336931 CEST49996443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.802339077 CEST49997443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.802346945 CEST4434999713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.802354097 CEST4434999613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.803307056 CEST49998443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.803319931 CEST4434999813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.804552078 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.804573059 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.804608107 CEST50000443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.804614067 CEST4435000013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.804795027 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.804795027 CEST49999443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.804801941 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.804811954 CEST4434999913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.809123993 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.809205055 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.809242964 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.809266090 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.809302092 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.809355974 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.810483932 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.810507059 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.810698032 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.812522888 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.812570095 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.812676907 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813266993 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813275099 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.813276052 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813308954 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.813353062 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813390017 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.813424110 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813703060 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.813729048 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.814043999 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.814058065 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:27.827976942 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:27.827991962 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.575537920 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.576709986 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.577918053 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.587532043 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.587739944 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.588347912 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.588377953 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.588932991 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.588939905 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.589286089 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.589299917 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.594352007 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.594360113 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.595102072 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.595124960 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.595895052 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.595901966 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.596492052 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.596507072 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.596976995 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.596988916 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.597552061 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.597615004 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.598143101 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.598160028 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.719995022 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.720068932 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.720118046 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.720839977 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.720974922 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.721024036 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.723306894 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.723341942 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.723383904 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.723392010 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.723445892 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.725928068 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726000071 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726011038 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726058960 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.726070881 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726094961 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726152897 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.726155043 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.726200104 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.744885921 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.744885921 CEST50002443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.744904995 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.744919062 CEST4435000213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.744973898 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.744987965 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.745018959 CEST50006443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.745026112 CEST4435000613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.746037960 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.746037960 CEST50005443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.746077061 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.746104002 CEST4435000513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.747334003 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.747349024 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.747379065 CEST50003443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.747386932 CEST4435000313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.747761965 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.747769117 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.747781992 CEST50004443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.747786999 CEST4435000413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.755124092 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.755170107 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.755240917 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.757122993 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.757153988 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.758542061 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.758569002 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.758620977 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.758745909 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.758759975 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.760957003 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.760983944 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.761037111 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.761195898 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.761214972 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.761600018 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.761607885 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.761655092 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.761859894 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.761868000 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.762413025 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.762423992 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:28.762476921 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.762820005 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:28.762831926 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.497102022 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.497126102 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.497625113 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.497661114 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.497663021 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.497682095 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.498199940 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.498208046 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.498316050 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.498323917 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.503870010 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.504180908 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.504239082 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.504513025 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.504527092 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.505435944 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.505816936 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.505836964 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.506166935 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.506174088 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.509043932 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.509341002 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.509361029 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.509679079 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.509685040 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.625499964 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.625643969 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.625709057 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.627789974 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.627844095 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.627896070 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.634798050 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.634933949 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.635010004 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.639168978 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.639229059 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.639336109 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.641063929 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.641210079 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.641259909 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693087101 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693099976 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.693126917 CEST50011443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693135023 CEST4435001113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.693403006 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693422079 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.693434954 CEST50008443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693443060 CEST4435000813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.693443060 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693453074 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.693468094 CEST50009443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.693473101 CEST4435000913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.694421053 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.694427013 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.694555998 CEST50010443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.694561005 CEST4435001013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.695471048 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.695503950 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.695532084 CEST50007443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.695552111 CEST4435000713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.702200890 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.702244043 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.702382088 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.703526020 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.703541040 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.703639984 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.715441942 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.715470076 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.715910912 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.716309071 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.716339111 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.716933966 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.716947079 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.718039989 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.718075037 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.718163967 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.718492985 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.718508959 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.718544006 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.718570948 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.719679117 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.719717026 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:29.719840050 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.719937086 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:29.719964981 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.212419033 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212447882 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.212575912 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212594986 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212635040 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.212755919 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212775946 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.212793112 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212882042 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.212903023 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.437180042 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.437712908 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.437726974 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.438190937 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.438205957 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.440828085 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.441243887 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.441325903 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.441871881 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.441926003 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.457103014 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.457437038 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.457520008 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.457813978 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.457829952 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.459350109 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.459647894 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.459677935 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.459728003 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.459947109 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.459960938 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.460079908 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.460115910 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.460531950 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.460537910 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.566149950 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.566206932 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.566252947 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.566411018 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.566411018 CEST50016443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.566428900 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.566438913 CEST4435001613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.569010973 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.569094896 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.569233894 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.569339991 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.569363117 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.570189953 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.570348024 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.570401907 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.570477009 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.570477009 CEST50015443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.570519924 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.570553064 CEST4435001513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.572329044 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.572351933 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.572412014 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.572529078 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.572539091 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.589418888 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.589586020 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.589657068 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.589728117 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.589766026 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.589802027 CEST50017443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.589818001 CEST4435001713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.591629028 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.591667891 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.591746092 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.591861963 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.591897964 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.592269897 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.592293978 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.592328072 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.592365980 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.592458963 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.592458963 CEST50014443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.592470884 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.592478991 CEST4435001413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.594397068 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.594436884 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.594552040 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.594669104 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.594686031 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.595685959 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.595832109 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.595894098 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.595984936 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.595984936 CEST50013443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.596002102 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.596024036 CEST4435001313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.598297119 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.598335981 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.598453999 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.598576069 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:30.598594904 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:30.846108913 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.846369028 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.846419096 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.847476006 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.847543001 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.849678040 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.849749088 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.849857092 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.849936008 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.850116014 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.850133896 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.851767063 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.851825953 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.853513002 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.853604078 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.853756905 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.853766918 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.890518904 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.890558958 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.906132936 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.938117027 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.983917952 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.983983040 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.984029055 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.986131907 CEST50020443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.986160994 CEST44350020162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.986938953 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.987082005 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:30.987128973 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.990004063 CEST50019443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:30.990015030 CEST44350019162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:31.302372932 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.302793026 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.302845001 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.303250074 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.303267002 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.307382107 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.307782888 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.307805061 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.308157921 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.308161974 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.323896885 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.324301958 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.324336052 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.324794054 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.324799061 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.335377932 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.335809946 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.335839987 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.335985899 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.336359024 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.336369991 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.336735964 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.336769104 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.337136030 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.337145090 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.433119059 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.433178902 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.433279037 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.433621883 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.433654070 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.433681011 CEST50021443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.433696985 CEST4435002113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.438169956 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.438199043 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.438256979 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.438262939 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.438302994 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.440279961 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.440326929 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.440395117 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.441139936 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.441154957 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.441167116 CEST50022443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.441173077 CEST4435002213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.455049992 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.455077887 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.455122948 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.455230951 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.455230951 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.458184958 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.458228111 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.458308935 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.459052086 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.459072113 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.459208012 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.459208012 CEST50024443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.459229946 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.459242105 CEST4435002413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.461066961 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.461083889 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.463583946 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.463607073 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.463664055 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.463818073 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.463830948 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.480679035 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.480824947 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481003046 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481148958 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481161118 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481173038 CEST50025443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481178999 CEST4435002513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481302023 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481421947 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481524944 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481576920 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481637955 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481714964 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481750965 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.481792927 CEST50023443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.481808901 CEST4435002313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.484935045 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.485018015 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.485156059 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.485336065 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.485369921 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.485656023 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.485687017 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:31.485929966 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.486068964 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:31.486082077 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.459158897 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.459777117 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.459795952 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.460303068 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.460308075 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.461833954 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.462137938 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.462209940 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.462510109 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.462609053 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.462624073 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.463027000 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.463089943 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.463470936 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.463485003 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.467142105 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.467439890 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.467468023 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.467571020 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.468693018 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.468699932 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.472412109 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.472421885 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.472831011 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.472834110 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.591274023 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.591295958 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.591347933 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.591350079 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.591411114 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.591567993 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.591576099 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.591598034 CEST50028443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.591603041 CEST4435002813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593148947 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593230009 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593286037 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593302965 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.593364954 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.593523979 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.593523979 CEST50029443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.593568087 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593621969 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.593651056 CEST4435002913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.594326973 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.594372034 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.594460964 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.594711065 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.594743967 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.595117092 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.595185041 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.595210075 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.595230103 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.595284939 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.595309973 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.595324993 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.595344067 CEST50026443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.595350027 CEST4435002613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.596025944 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.596065044 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.596285105 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.596409082 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.596429110 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.597023010 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.597044945 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.597184896 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.597312927 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.597326994 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.602483988 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.602555990 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.602655888 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.602660894 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.602721930 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.602761984 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.602765083 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.602773905 CEST50030443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.602777004 CEST4435003013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.603086948 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.603234053 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.603382111 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.603461981 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.603472948 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.603485107 CEST50027443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.603490114 CEST4435002713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.605166912 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605191946 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.605473042 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605571985 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605582952 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.605668068 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605676889 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:32.605761051 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605904102 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:32.605917931 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.519949913 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.520381927 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.520447016 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.520579100 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.520800114 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.520813942 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.520879030 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.520986080 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.521008015 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.521162033 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.521178007 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.521524906 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.521529913 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.521593094 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.521600008 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.522469044 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.522532940 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.522779942 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.522792101 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.523011923 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.523027897 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.523113966 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.523118973 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.523454905 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.523459911 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.651494980 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.651606083 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.651721001 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.651803970 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.651803970 CEST50031443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.651846886 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.651876926 CEST4435003113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652342081 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652585983 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652671099 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652745008 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652755022 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.652862072 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.652905941 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.652928114 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.652966976 CEST50034443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.652977943 CEST4435003413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653136969 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.653152943 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653162003 CEST50035443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.653167963 CEST4435003513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653744936 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653889894 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653919935 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.653960943 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.654319048 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.654319048 CEST50032443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.654325008 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.654333115 CEST4435003213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.654525042 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.654623032 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655401945 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655407906 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.655416012 CEST50033443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655419111 CEST4435003313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.655529976 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655575991 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.655667067 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655781984 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.655801058 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.659215927 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659240007 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.659301996 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659534931 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659547091 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.659636021 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659657955 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.659701109 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659709930 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.659735918 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659759045 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659898996 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.659924030 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.660151005 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.660159111 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.660800934 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.660887003 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:33.660964012 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.661139965 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:33.661176920 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.382781982 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.383265972 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.383285999 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.383868933 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.383863926 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.383877039 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.384406090 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.384495974 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.384768963 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.384784937 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.394969940 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.395387888 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.395406008 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.395854950 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.395860910 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.414052010 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.414397001 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.414433002 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.414904118 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.414916992 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.426049948 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.428721905 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.428734064 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.429229975 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.429234982 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.511049032 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.511526108 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.511620045 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.511620045 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.511655092 CEST50039443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.511668921 CEST4435003913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.513492107 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.513561964 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.513668060 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.513973951 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.513973951 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.513974905 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516160011 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516161919 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516187906 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.516190052 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.516357899 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516359091 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516526937 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516541958 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.516566992 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.516577959 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.523895979 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.524054050 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.524164915 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.524164915 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.524233103 CEST50037443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.524240971 CEST4435003713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.526794910 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.526804924 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.526981115 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.526981115 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.527000904 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.546099901 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.546257019 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.546649933 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.546649933 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.546649933 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.549134016 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.549174070 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.549422026 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.549422026 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.549460888 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.561563969 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.561635971 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.561743021 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.561793089 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.561896086 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.561896086 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.561928034 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.561965942 CEST50040443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.561980963 CEST4435004013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.565268993 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.565311909 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.565612078 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.565612078 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.565642118 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.826711893 CEST50036443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.826773882 CEST4435003613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:34.858499050 CEST50038443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:34.858527899 CEST4435003813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.239332914 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.242445946 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.242481947 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.242934942 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.242944956 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.254676104 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.256027937 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.256046057 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.257201910 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.257206917 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.265378952 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.267182112 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.267182112 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.267191887 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.267210007 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.299726963 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.300544024 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.300631046 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.302448034 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.302464962 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.302936077 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.303366899 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.303399086 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.303805113 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.303812981 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.368347883 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.368482113 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.368900061 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.368900061 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.368900061 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.371753931 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.371850014 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.372219086 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.372219086 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.372348070 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.384740114 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.384790897 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.385102987 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.385102987 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.385261059 CEST50043443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.385277033 CEST4435004313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.390511990 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.390543938 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.394679070 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.394679070 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.394706011 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.399666071 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.399792910 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.399890900 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.399995089 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.399995089 CEST50041443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.400006056 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.400017023 CEST4435004113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.402086973 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.402132034 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.402715921 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.403002977 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.403023958 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.431435108 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.431499958 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.431586027 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.431710005 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.431710005 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.431804895 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.431806087 CEST50044443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.431849003 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.431880951 CEST4435004413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.433723927 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.433758020 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.434031963 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.434114933 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.434122086 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.434701920 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.434860945 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.434920073 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.435035944 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.435045958 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.435058117 CEST50045443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.435062885 CEST4435004513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.437406063 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.437467098 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.437707901 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.437707901 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.437830925 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:35.670434952 CEST50042443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:35.670497894 CEST4435004213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.107561111 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.108325958 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.108388901 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.108789921 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.108844042 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.120054960 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.120486021 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.120498896 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.121037006 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.121042013 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.145999908 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.146522999 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.146585941 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.147023916 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.147078037 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.186881065 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.187473059 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.187488079 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.187622070 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.187628984 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.187629938 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.188111067 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.188146114 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.188415051 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.188422918 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.244149923 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.244182110 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.244230986 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.244477987 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.244569063 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.244569063 CEST50046443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.244613886 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.244646072 CEST4435004613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.247982025 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.248012066 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.248104095 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.248282909 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.248289108 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.250516891 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.250571966 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.250665903 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.277359009 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.277374029 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277393103 CEST50047443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.277399063 CEST4435004713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277509928 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277580023 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277667999 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.277721882 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277760983 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.277817965 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.278930902 CEST50048443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.278954029 CEST4435004813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.286292076 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.286345005 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.286484003 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.291088104 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.291121006 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.292284012 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.292303085 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.292387009 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.292690039 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.292702913 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318278074 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318434954 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318577051 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.318634987 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.318655014 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318674088 CEST50049443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.318682909 CEST4435004913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318689108 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318790913 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318824053 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.318845987 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.318897963 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.319025040 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.319025040 CEST50050443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.319032907 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.319046974 CEST4435005013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.321357012 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.321404934 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.321660042 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.321767092 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.321788073 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.322321892 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.322336912 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.322407007 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.322501898 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.322514057 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.592720032 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:36.592746973 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:36.596780062 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:36.597126007 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:36.597146034 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:36.979866028 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.980858088 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.980858088 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:36.980878115 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:36.980887890 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.028012991 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.028604031 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.028621912 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.028867960 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.028873920 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.036232948 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.037045956 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.037045956 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.037090063 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.037133932 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.054227114 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.055176973 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.055177927 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.055196047 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.055203915 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.069681883 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.070492029 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.070492029 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.070514917 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.070554972 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.109565020 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.109637976 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.110080004 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.110080957 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.110213995 CEST50051443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.110229969 CEST4435005113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.112976074 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.113049030 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.113215923 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.113344908 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.113377094 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167010069 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167061090 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167419910 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.167449951 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167560101 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167571068 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.167571068 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.167610884 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.167646885 CEST50052443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.167665005 CEST4435005213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.169992924 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.170018911 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.170171976 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.170216084 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.170222044 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.184473991 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.184542894 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.184709072 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.184709072 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.184735060 CEST50055443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.184743881 CEST4435005513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.186912060 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.186945915 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.187103033 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.187201977 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.187216997 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.191004992 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.191031933 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.191087008 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.191117048 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.191329956 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.191329956 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.191353083 CEST50053443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.191358089 CEST4435005313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.193706036 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.193727970 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.193871021 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.193999052 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.194010019 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.200802088 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.200850964 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.200953960 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.201147079 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.201147079 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.201190948 CEST50054443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.201205969 CEST4435005413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.203226089 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.203238964 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.203389883 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.203533888 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.203547955 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.208110094 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.208479881 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.208487034 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.213108063 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.213238955 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.215146065 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.215146065 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.215332985 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.264101982 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.264107943 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.310977936 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.311902046 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.312073946 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.312246084 CEST44350056162.159.61.3192.168.2.4
                                                                            Oct 25, 2024 11:03:37.312283039 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.312401056 CEST50056443192.168.2.4162.159.61.3
                                                                            Oct 25, 2024 11:03:37.844232082 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.844701052 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.844721079 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.846923113 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.846931934 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.917049885 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.917485952 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.917527914 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.919400930 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.919435024 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.937035084 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.937340021 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.937361002 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.937802076 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.937813997 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.945599079 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.946088076 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.946103096 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.946439981 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.946449995 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.974841118 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.974874973 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.974931955 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.974945068 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.974997997 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.978204012 CEST50058443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.978214979 CEST4435005813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.983136892 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.983151913 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:37.983231068 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.983974934 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:37.983985901 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255079031 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255122900 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255170107 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255212069 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.255254030 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.255491018 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.255522966 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255558014 CEST50060443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.255573034 CEST4435006013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255716085 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255752087 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255816936 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.255819082 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.255897045 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.256172895 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.256172895 CEST50062443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.256194115 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.256216049 CEST4435006213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259454966 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259480953 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259495020 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259562969 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259566069 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259615898 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259648085 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259668112 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259788990 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259789944 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259804010 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259913921 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259922981 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259937048 CEST50061443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259942055 CEST4435006113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.259951115 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.259973049 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.262262106 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.262271881 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.262324095 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.262543917 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.262552977 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.885302067 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.886007071 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.886028051 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.886374950 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.886379957 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.964334965 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.965145111 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.965157986 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.966041088 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.966046095 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.997852087 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.998749018 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.998749018 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:38.998764038 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:38.998770952 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.012389898 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.012780905 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.012828112 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.013366938 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.013375044 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.019385099 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.019448996 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.019602060 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.019768000 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.019768000 CEST50063443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.019778013 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.019789934 CEST4435006313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.022902012 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.022926092 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.023238897 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.023272991 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.023278952 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.030349016 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.031090021 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.031090021 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.031105042 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.031111956 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.096565962 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.096714973 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.096817970 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.096849918 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.096849918 CEST50059443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.096859932 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.096868038 CEST4435005913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.099371910 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.099395037 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.099522114 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.099697113 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.099709988 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.130223036 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.130371094 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.130573988 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.130573988 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.130734921 CEST50064443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.130738974 CEST4435006413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.133121967 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.133205891 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.133339882 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.133462906 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.133497000 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.143709898 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.143773079 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.143870115 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.144016981 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.144022942 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.144120932 CEST50065443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.144130945 CEST4435006513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.146558046 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.146569014 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.146640062 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.146841049 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.146852016 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.166069984 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.166136980 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.166249990 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.166481972 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.166486979 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.166515112 CEST50066443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.166520119 CEST4435006613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.168834925 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.168870926 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.169071913 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.169300079 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.169326067 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.793430090 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.793910980 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.793941021 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.794509888 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.794523954 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.876702070 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.877208948 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.877266884 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.877636909 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.877652884 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.885031939 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.885391951 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.885413885 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.885976076 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.885983944 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.889245987 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.889588118 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.889616013 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.890089989 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.890103102 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.899485111 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.899801016 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.899808884 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.900191069 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.900194883 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.931962967 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.931997061 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.932049036 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.932094097 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.932240963 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.932254076 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.932265997 CEST50067443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.932271957 CEST4435006713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.935125113 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.935152054 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:39.935251951 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.935365915 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:39.935383081 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.012309074 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.012619019 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.012820005 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.013142109 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.013176918 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.013204098 CEST50069443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.013219118 CEST4435006913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.014076948 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.014148951 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.014261007 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.014324903 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.017885923 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.017898083 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.017909050 CEST50070443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.017913103 CEST4435007013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.018043995 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.018431902 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.018506050 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.018665075 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.018682957 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.018707037 CEST50071443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.018718004 CEST4435007113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.020673037 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.020699978 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.020734072 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.020773888 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.020778894 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.020831108 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021056890 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021073103 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.021236897 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021254063 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.021707058 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021718025 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.021815062 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021924973 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.021933079 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.030992985 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.031141996 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.031200886 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.031246901 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.031250954 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.031282902 CEST50068443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.031287909 CEST4435006813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.033319950 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.033370018 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.033452988 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.033569098 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.033586979 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.668345928 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.668905973 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.668930054 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.669595957 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.669606924 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.764753103 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.766094923 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.766096115 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.766134024 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.766150951 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.778703928 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.779062033 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.779083967 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.779692888 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.779697895 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.779953957 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.780437946 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.780468941 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.780862093 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.780872107 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.780937910 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.781805992 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.781805992 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.781840086 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.781851053 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.798873901 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.798894882 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.798927069 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.799029112 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.799138069 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.799138069 CEST50072443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.799160004 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.799175024 CEST4435007213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.802231073 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.802346945 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.802565098 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.802639961 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.802663088 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.894145966 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.894179106 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.894236088 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.894263983 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.894388914 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.894388914 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.894524097 CEST50075443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.894537926 CEST4435007513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.896744013 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.896785975 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.896933079 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.896986961 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.896996021 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.914123058 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.914304018 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.914617062 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.914617062 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.914834023 CEST50076443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.914844990 CEST4435007613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.916482925 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.916637897 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.916755915 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.916826010 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.916848898 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.916848898 CEST50074443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.916860104 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.916870117 CEST4435007413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.916910887 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.917006016 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.917146921 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.917193890 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.919087887 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.919131041 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.919349909 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.919349909 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.919388056 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.938951969 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.939090967 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.939246893 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.939246893 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.939321995 CEST50073443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.939337015 CEST4435007313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.941481113 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.941520929 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:40.941863060 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.941863060 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:40.941924095 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.533683062 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.534226894 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.534287930 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.534667969 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.534723043 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.646918058 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.647383928 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.647416115 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.647829056 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.647838116 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.650073051 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.650378942 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.650391102 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.650782108 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.650791883 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.679409981 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.679471970 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.679542065 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.679698944 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.679698944 CEST50077443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.679752111 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.679783106 CEST4435007713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.682579994 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.682598114 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.682655096 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.682784081 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.682796001 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.688997030 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.689363956 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.689424992 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.689747095 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.689763069 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.692775965 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.693176031 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.693238020 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.693597078 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.693615913 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779006004 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779079914 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779138088 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.779148102 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779181957 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779228926 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.779325962 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.779325962 CEST50080443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.779336929 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.779344082 CEST4435008013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.782397032 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.782480955 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.782572031 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.782717943 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.782737017 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.788284063 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.788319111 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.788363934 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.788373947 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.788409948 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.788561106 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.788580894 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.788619041 CEST50078443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.788625956 CEST4435007813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.791268110 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.791309118 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.791378021 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.791541100 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.791553020 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.825659037 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.825754881 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.825815916 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.825938940 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.826054096 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.826054096 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.826054096 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.826056957 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.826056957 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.826056957 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.827900887 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.827986002 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.828031063 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.828046083 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.828071117 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.828129053 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.828172922 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.828200102 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:41.828274012 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:41.828279018 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.039230108 CEST50081443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.039293051 CEST4435008113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.132894039 CEST50079443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.132956028 CEST4435007913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.423384905 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.423947096 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.423965931 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.424595118 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.424599886 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.522799015 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.523870945 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.523870945 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.523905039 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.523932934 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.555383921 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.555458069 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.555660009 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.555660009 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.555711031 CEST50082443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.555721998 CEST4435008213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.558360100 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.558444977 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.558620930 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.558687925 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.558707952 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.575011015 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.575388908 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.575436115 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.575464964 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.575705051 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.575723886 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.575763941 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.575769901 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.576078892 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.576083899 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.602760077 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.603416920 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.603418112 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.603498936 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.603589058 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.653388977 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.653517962 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.653784037 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.653784990 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.653784990 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.655715942 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.655762911 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.655937910 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.655992031 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.655998945 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.705426931 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.705503941 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.705605030 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.705686092 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.705718040 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.705718040 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.705739021 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.705797911 CEST50086443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.705806017 CEST4435008613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.707454920 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.707540989 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.707892895 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.707894087 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.708055019 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.712917089 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.712990046 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.713099003 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.713152885 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.713196993 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.713196993 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.713234901 CEST50084443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.713241100 CEST4435008413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.714783907 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.714809895 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.714951992 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.715106964 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.715116978 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.740874052 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.740933895 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.741250992 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.741251945 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.741251945 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.743227959 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.743340969 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.743537903 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.743608952 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.743628979 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:42.961184978 CEST50083443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:42.961247921 CEST4435008313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.054878950 CEST50085443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.054941893 CEST4435008513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.544310093 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.544946909 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.545008898 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.545331955 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.545387030 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.549482107 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.549551964 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.549807072 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.549825907 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.550052881 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.550116062 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.550276041 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.550282001 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.550595045 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.550651073 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.674431086 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.674515963 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.674707890 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.674794912 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.674833059 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.674873114 CEST50087443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.674890041 CEST4435008713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.677504063 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.677540064 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.677635908 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.677779913 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.677788019 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681191921 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681267023 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681364059 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681382895 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681417942 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681471109 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681487083 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681498051 CEST50088443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681504011 CEST4435008813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681510925 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681649923 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.681833029 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681833029 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.681833029 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683649063 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683733940 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.683751106 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683773994 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.683823109 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683846951 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683943987 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.683952093 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.684174061 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.684256077 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.696541071 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.696886063 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.696969986 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.697253942 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.697269917 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.830212116 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.830415010 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.830485106 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.830611944 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.830611944 CEST50091443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.830656052 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.830691099 CEST4435009113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.833164930 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.833236933 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.833316088 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.833462954 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.833482027 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.855042934 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.855421066 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.855434895 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.855918884 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.855925083 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.898622990 CEST50089443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.898686886 CEST4435008913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.987709999 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.988131046 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.988188028 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.988267899 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.988291979 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.988301992 CEST50090443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.988308907 CEST4435009013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.990583897 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.990617037 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:43.990849018 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.990945101 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:43.990959883 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.413937092 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.426342010 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.426623106 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.426671028 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.427000999 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.427017927 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.427366018 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.427428007 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.428030014 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.428047895 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.428788900 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.429099083 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.429119110 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:44.429425955 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:44.429438114 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.491967916 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492033958 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492042065 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492233038 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492388010 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492405891 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492434025 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492460966 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492475033 CEST50093443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492491007 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492500067 CEST4435009313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.492886066 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492886066 CEST50092443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.492904902 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.493061066 CEST4435009213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.495229959 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495263100 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.495327950 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495424986 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495476007 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495496988 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.495506048 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.495575905 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495727062 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.495755911 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.615070105 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.615251064 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.615338087 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.615433931 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.615434885 CEST50094443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.615480900 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.615516901 CEST4435009413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.619432926 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.619477034 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.619714975 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.620120049 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.620127916 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.632658005 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.634269953 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.634354115 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.635104895 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.635109901 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.635164022 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.635499954 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.635560036 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.636003971 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.636019945 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.765520096 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.765682936 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.765774965 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.765953064 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.765953064 CEST50096443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.765996933 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.766026020 CEST4435009613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.766433954 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.766526937 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.766625881 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.767666101 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.767667055 CEST50095443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.767733097 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.767770052 CEST4435009513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.770576954 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.770659924 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.770768881 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.771876097 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.771936893 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.772002935 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.772032022 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.772105932 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:45.772543907 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:45.772578001 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.245007992 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.245853901 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.245917082 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.246764898 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.246781111 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.260555029 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.261327028 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.261341095 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.262276888 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.262284994 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.366866112 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.367299080 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.367326021 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.367856026 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.367862940 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.374090910 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.374264956 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.374424934 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.374424934 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.374424934 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.377305031 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.377391100 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.377512932 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.377671957 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.377693892 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.393845081 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.393996000 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.394098043 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.394121885 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.394136906 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.394176006 CEST50097443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.394184113 CEST4435009713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.398109913 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.398175001 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.398253918 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.399389029 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.399420023 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.496640921 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.496805906 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.496857882 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.503176928 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.503187895 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.503235102 CEST50099443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.503243923 CEST4435009913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.510020018 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.512901068 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.512986898 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.513179064 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.513426065 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.513482094 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.513907909 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.513921976 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.514626980 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.514662981 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.514687061 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.515331030 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.515357018 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.515930891 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.515938044 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.645553112 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.645711899 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.645768881 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.646368980 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.646384954 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.646478891 CEST50101443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.646486998 CEST4435010113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.649713993 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.649738073 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.649843931 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.650011063 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.650017023 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.657553911 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.657591105 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.657655954 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.657819033 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.657898903 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.658031940 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.658031940 CEST50100443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.658076048 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.658106089 CEST4435010013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.662589073 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.662673950 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.662761927 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.668976068 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.669050932 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:46.676785946 CEST50098443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:46.676815987 CEST4435009813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.111947060 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.112477064 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.112549067 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.112802982 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.112819910 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.140393019 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.140717030 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.140736103 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.141107082 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.141113997 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.242687941 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.242732048 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.242784023 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.242813110 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.242856979 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.243067026 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.243098974 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.243128061 CEST50102443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.243143082 CEST4435010213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.247139931 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.247180939 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.247482061 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.247704029 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.247719049 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.254112005 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.255093098 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.255175114 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.255491972 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.255546093 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.283904076 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.284101963 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.284197092 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.285567999 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.285584927 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.285598040 CEST50103443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.285605907 CEST4435010313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.292576075 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.292660952 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.292746067 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.293026924 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.293087959 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.387589931 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.387712002 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.387784004 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.387814045 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.387837887 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.388137102 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.397931099 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.412839890 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.412841082 CEST50104443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.412906885 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.412942886 CEST4435010413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.418207884 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.437076092 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.437167883 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.437623978 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.437632084 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.453660011 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.453720093 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.454371929 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.454426050 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.498188972 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.498238087 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.498316050 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.529088974 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.529129982 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.567228079 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.567418098 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.567631960 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:47.582937002 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.583096981 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:47.583300114 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.037368059 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.056061029 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.079880953 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.110373974 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.263147116 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.263181925 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.264170885 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.264175892 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.264358044 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.264367104 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.264367104 CEST50105443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.264385939 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.264388084 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.264394045 CEST4435010513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.264419079 CEST50106443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.264426947 CEST4435010613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.267052889 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.267106056 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.267179966 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.269452095 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.269490957 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.269953012 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.269963980 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.274621964 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.275948048 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.275969028 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.276473999 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.276478052 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.314675093 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.314702988 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.349972963 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.349978924 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.350224018 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.356586933 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.356596947 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.373749971 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.373817921 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:48.373967886 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.376288891 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.376324892 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:48.393783092 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.393937111 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.394002914 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.394193888 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.394215107 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.394228935 CEST50107443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.394236088 CEST4435010713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.395349026 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.395518064 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.395570040 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.395596981 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.395750999 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.395845890 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.396409988 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.396409988 CEST50108443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.396434069 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.396459103 CEST4435010813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.401267052 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.401303053 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.401457071 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.401696920 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.401735067 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.401751995 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.401765108 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.401824951 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.402019978 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.402038097 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.403563976 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.404396057 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.404458046 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.404771090 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.404777050 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.404787064 CEST50109443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.404789925 CEST4435010913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.406970024 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.407011986 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.407171011 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.407629013 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:48.407649994 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:48.455425978 CEST5011980192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.456012011 CEST5012080192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.460952997 CEST805011949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:48.461025000 CEST5011980192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:48.461425066 CEST805012049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:48.461494923 CEST5012080192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.086464882 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.087097883 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.087121010 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.087610006 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.087616920 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.088304043 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.088661909 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.088697910 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.089056015 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.089068890 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.134692907 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.135169983 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.135185003 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.135622025 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.135626078 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.147442102 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.148247957 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.148283958 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.148974895 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.148979902 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.158165932 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.158474922 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.158493042 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.158835888 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.158843040 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217117071 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217171907 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217230082 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.217237949 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217302084 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217354059 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.217477083 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.217483044 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.217492104 CEST50114443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.217494965 CEST4435011413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.218599081 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.218753099 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.218816996 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.218861103 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.218861103 CEST50110443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.218883038 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.218910933 CEST4435011013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.220736027 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.220792055 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.220880985 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.221143961 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.221179008 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.221452951 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.221498013 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.221574068 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.221713066 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.221728086 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262581110 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262646914 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262691975 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.262696981 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262813091 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262818098 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.262831926 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.262859106 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.262860060 CEST50117443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.262876034 CEST4435011713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.266443968 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.266472101 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.266546011 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.266762972 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.266787052 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.279613972 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.279788971 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.279884100 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.282504082 CEST50116443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.282527924 CEST4435011613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.285830975 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.285871029 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.285998106 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.286180019 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.286195993 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290199041 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290251970 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290297031 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.290309906 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290373087 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290380955 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.290391922 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.290419102 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.290421009 CEST50118443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.290435076 CEST4435011813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.292568922 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.292653084 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.292748928 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.293024063 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.293102980 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.464458942 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.465428114 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.465466976 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.466449976 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.466650009 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.473776102 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.473848104 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.474103928 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.474137068 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.521996021 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.789721966 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.789846897 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.790743113 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.791111946 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.791151047 CEST4435011549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.791192055 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.791260958 CEST50115443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.792135000 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.792155981 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.792336941 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.792591095 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:49.792603016 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:49.965802908 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.966692924 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.966736078 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.967163086 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.967170000 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.994474888 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.997621059 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.997621059 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:49.997705936 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:49.997740030 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.016576052 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.017298937 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.017298937 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.017334938 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.017355919 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.037290096 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.038297892 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.038299084 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.038355112 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.038382053 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.056437016 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.056787968 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.056818008 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.057321072 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.057337999 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.095498085 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.095549107 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.095666885 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.095802069 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.095802069 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.095879078 CEST50122443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.095892906 CEST4435012213.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.098798037 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.098838091 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.098956108 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.099087000 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.099102974 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.131498098 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.131552935 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.131649017 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.131675005 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.131705046 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.131802082 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.131802082 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.132118940 CEST50121443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.132157087 CEST4435012113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.134699106 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.134732962 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.134921074 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.136776924 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.136804104 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.152513981 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.152642012 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.152883053 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.152909994 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.152909994 CEST50123443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.152925968 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.152945995 CEST4435012313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.155450106 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.155481100 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.155625105 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.155726910 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.155742884 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.169050932 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.169177055 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.169286966 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.169286966 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.169286966 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.171250105 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.171272039 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.171520948 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.171590090 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.171602964 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.194197893 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.194350004 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.194525957 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.194952011 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.194979906 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.195008993 CEST50124443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.195017099 CEST4435012413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.197680950 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.197702885 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.197794914 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.198470116 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.198484898 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.475260973 CEST50125443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.475348949 CEST4435012513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.695179939 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:50.746079922 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:50.765070915 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:50.765080929 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:50.766257048 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:50.766805887 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:50.766992092 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:50.767098904 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:50.807360888 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:50.846251011 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.846909046 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.846992970 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.847394943 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.847410917 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.865715981 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.866102934 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.866137028 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.867345095 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.867352962 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.899178028 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.899880886 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.899957895 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.900527954 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.900536060 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.923986912 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.924340010 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.924371958 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.924859047 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.924870968 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.934883118 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.935372114 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.935405016 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.935949087 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.935956001 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.976188898 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.976329088 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.976484060 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.976566076 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.976566076 CEST50127443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.976612091 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.976639986 CEST4435012713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.981163979 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.981201887 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.981293917 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.982081890 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.982100964 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994476080 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994546890 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994609118 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.994640112 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994684935 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994699001 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.994750977 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.994838953 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.994872093 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.994899035 CEST50128443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.994914055 CEST4435012813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.997582912 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.997636080 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:50.997706890 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.997814894 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:50.997836113 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.031491041 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.031522036 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.031615019 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.031622887 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.034425974 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.034899950 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.034899950 CEST50129443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.034929037 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.034943104 CEST4435012913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.037940979 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.037976980 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.038100958 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.038341045 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.038368940 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.065490961 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.065557003 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.065680981 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.065746069 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.065812111 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.065821886 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.065834999 CEST50131443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.065840960 CEST4435013113.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.068478107 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.068562984 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.068644047 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.068799973 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.068837881 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.077918053 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.077974081 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.078031063 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.078048944 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.078141928 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.082065105 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.082144976 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.082190990 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.082197905 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.088807106 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.088893890 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.088900089 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.118221998 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.118277073 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.118282080 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.150640965 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.150676012 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.150793076 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151076078 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151161909 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.151226997 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151566982 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151576042 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.151660919 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151937962 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.151957035 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.152399063 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.152415991 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.152493000 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.152812004 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.152852058 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.152987957 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.153347969 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.153399944 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.153908014 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.153922081 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.154203892 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.154220104 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.154393911 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.154412985 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.159308910 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.159318924 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.177246094 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.177301884 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.177356005 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.177375078 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.177397013 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.177433014 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.177454948 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.178353071 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.178445101 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.178458929 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.178487062 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.178543091 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.179469109 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.179485083 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.179563999 CEST50130443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.179577112 CEST4435013013.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.183023930 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.183101892 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.183254957 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.183439016 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.183478117 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.211952925 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.212878942 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213033915 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213083029 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.213088036 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213184118 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213227034 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.213231087 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213303089 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213357925 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.213361979 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213484049 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.213526964 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.213531017 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.214063883 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.214128017 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.214132071 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.236854076 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.236943960 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.236948013 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.281100988 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.281122923 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.323539019 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.331653118 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.331713915 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.331721067 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.331790924 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.331939936 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.331968069 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.332004070 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.332156897 CEST50126443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.332166910 CEST4435012649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.332672119 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.332736969 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.332815886 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.333265066 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:51.333297968 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:51.731782913 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.732307911 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.732378960 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.732913971 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.732928038 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.733485937 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.733865023 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.733891010 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.734340906 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.734349012 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.780571938 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.780966997 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.780986071 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.781543016 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.781549931 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.807044983 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.807498932 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.807580948 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.808015108 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.808036089 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.861530066 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.861584902 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.861650944 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.861682892 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.861715078 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.861773968 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.861968994 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.862001896 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.862027884 CEST50134443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.862042904 CEST4435013413.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.865034103 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.865087986 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.865232944 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.865410089 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.865427971 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.913299084 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.913322926 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.913376093 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.913394928 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.913422108 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.913697004 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.913716078 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.913758993 CEST50135443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.913767099 CEST4435013513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.917517900 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.917602062 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.917825937 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.917825937 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.917910099 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.929855108 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.930356026 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.930419922 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.930780888 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.930799961 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.938311100 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.938456059 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.938533068 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.938608885 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.938608885 CEST50136443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.938649893 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.938677073 CEST4435013613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.940692902 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.940709114 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:51.940881014 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.941025972 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:51.941040993 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.033694029 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.034049034 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.034110069 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.034480095 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.034715891 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.034759045 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.035043001 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.035134077 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.035554886 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.035653114 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.035725117 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.036515951 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.036580086 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.036895990 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.037013054 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.037019968 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.037030935 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.037873983 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.038089037 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.038108110 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.038713932 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.038784981 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.038861036 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.039302111 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.039323092 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.039597988 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.039695024 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.039817095 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.039974928 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.039993048 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.040110111 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.040621996 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.040774107 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.040783882 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.040950060 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.041007996 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.041309118 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.041399956 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.041733980 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.041742086 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.079355955 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.083332062 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.083348989 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.085329056 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.085330963 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.085335970 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.085346937 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.085366964 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.085366964 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.093674898 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.093833923 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.093952894 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.094013929 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.094013929 CEST50143443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.094048023 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.094072104 CEST4435014313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.096885920 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.096927881 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.097003937 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.097170115 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.097184896 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.127609968 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.127671003 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.127713919 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.127727985 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.127742052 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.127772093 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.127814054 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.131177902 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.131308079 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.243432045 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.243518114 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.243530989 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.243587017 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.243597031 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.243673086 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.243673086 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.243700027 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.243714094 CEST50133443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.243721962 CEST4435013313.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.246620893 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.246644974 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.246758938 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.247001886 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.247018099 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.255137920 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.255428076 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.255465031 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.256885052 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.256948948 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.257446051 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.257529020 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.257656097 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.257675886 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299021006 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299082041 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299101114 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299124956 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299149990 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.299223900 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.299259901 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.300731897 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.300750971 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.300760984 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.300770044 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.300803900 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.300825119 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.302341938 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.302557945 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.302623987 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.302700996 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.302762032 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.302799940 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.302839041 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.302839041 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.303910017 CEST50138443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.303937912 CEST4435013849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.304415941 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.304500103 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.304562092 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.304975986 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.305011988 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.307013035 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.307037115 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.307089090 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.307096004 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.307183027 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.308147907 CEST50139443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.308162928 CEST4435013949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.308476925 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.308496952 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.308757067 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.309247017 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.309257984 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.348345995 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.348360062 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.360491991 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.360704899 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.360759020 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.360770941 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.360801935 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.360866070 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.360873938 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.361082077 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.361217022 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.361223936 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.362148046 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.362237930 CEST4435013749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.362360954 CEST50137443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.363029957 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.363087893 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.363162041 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.363596916 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.363620996 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.380696058 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:52.380768061 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:52.380882025 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:52.381148100 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:52.381179094 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425401926 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425410032 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425429106 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425457001 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425477982 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425477028 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.425497055 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.425529003 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.425529003 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.425560951 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.433069944 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.433090925 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.433123112 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.433137894 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.433171988 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.434685946 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.434704065 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.434720993 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.434731960 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.434775114 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.526968956 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.527000904 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.527012110 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.527060986 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.527086020 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.542092085 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.542166948 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.542190075 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.542258978 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.542288065 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.542314053 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.542504072 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.542536974 CEST4435014049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.542563915 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.542594910 CEST50140443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.546046019 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.546128988 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.546226025 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.546473980 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.546509981 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.551521063 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.551528931 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.551587105 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.577522039 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.577528954 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.577579021 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.577727079 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.608407021 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.608913898 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.608937025 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.609529018 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.609536886 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.652774096 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.652790070 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.652837038 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.652857065 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.652920008 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.659667969 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.660052061 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.660092115 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.660641909 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.660655022 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.668560028 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.668570995 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.668623924 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.671166897 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.671540022 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.671557903 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.672002077 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.672008038 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.690572023 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.690617085 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.690701962 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.694648981 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.694658041 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.694740057 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.783814907 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.783828020 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.783893108 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.785847902 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.785932064 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.802138090 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.802217960 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.802269936 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.802285910 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.802331924 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.802393913 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.802726030 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.802742958 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.802762032 CEST50147443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.802781105 CEST4435014713.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.811831951 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.811893940 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.812129974 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.812144995 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.812208891 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.812714100 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.812725067 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.813766956 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.813776016 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.813844919 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.817368031 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.817476034 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.817559958 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.817707062 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.817728996 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.817790031 CEST50146443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.817805052 CEST4435014613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.820086956 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.820111990 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.820198059 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.820370913 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.820385933 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.843724012 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.843916893 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.843977928 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.844281912 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.844281912 CEST50145443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.844293118 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.844310045 CEST4435014513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.848244905 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.848716021 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.848768950 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.849500895 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.849514008 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.903034925 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.903100014 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.907052994 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.907063961 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.907136917 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.929296017 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.929362059 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.937135935 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:52.937211037 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:52.978415012 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.978589058 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.978679895 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.980319977 CEST50148443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.980359077 CEST4435014813.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.994623899 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.995045900 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.995074034 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:52.998007059 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:52.998013020 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.020421982 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.020513058 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.034668922 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.034764051 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.046742916 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.046864033 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.106854916 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.106980085 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.127563953 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.127716064 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.127798080 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.129252911 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.129340887 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.135446072 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.135462999 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.135474920 CEST50149443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.135478973 CEST4435014913.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.137703896 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.137751102 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.137768984 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.137775898 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.137810946 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.137826920 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.140741110 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.166798115 CEST50141443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.166812897 CEST4435014149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.183257103 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.185137987 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.185255051 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.189529896 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.199302912 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.199331999 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.199671030 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.199767113 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.199830055 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.200330019 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.200402021 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.201013088 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.201133013 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.224946976 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.225461006 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.225692034 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.228228092 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:53.228463888 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:53.228491068 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:53.229903936 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:53.229967117 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:53.231281042 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:53.231374025 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:53.243336916 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.247155905 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.247380972 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.247419119 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.248871088 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.248934984 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.249236107 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.249300957 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.249339104 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.271323919 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.274895906 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.274976969 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.274974108 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.275005102 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.275072098 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.275100946 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.275125980 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.275480986 CEST50144443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.275494099 CEST4435014449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.277219057 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:53.277230978 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:03:53.292501926 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.292570114 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.323635101 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:03:53.339596033 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.704582930 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.704612970 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.704655886 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.704668045 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.704684019 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.704730034 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.704776049 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.705266953 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705337048 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705415964 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705451012 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.705485106 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705512047 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.705626011 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705801964 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.705919981 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.706752062 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.706851006 CEST50151443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.706860065 CEST4435015149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.707385063 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.707408905 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.708827019 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.708893061 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.711308002 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.711415052 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.711432934 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.712353945 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.712433100 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.712449074 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.714313030 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.714399099 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.715054989 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.715070009 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.716136932 CEST50152443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.716160059 CEST4435015249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.723120928 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.723211050 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.723298073 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.723613977 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.723647118 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.739500046 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.739586115 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.739603043 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.760437965 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.781263113 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.781331062 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.781364918 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.781379938 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.781435013 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.836453915 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.836915016 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.836936951 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.837362051 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.837368965 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.840573072 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.840958118 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.840976954 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.841341972 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.841347933 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.857058048 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.857093096 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.857127905 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.857176065 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.898777962 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.898818016 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.898850918 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.898889065 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.969933033 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.970268011 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.970320940 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.970366955 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.970383883 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.970402002 CEST50156443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.970407963 CEST4435015613.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.972235918 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.972393036 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.972448111 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.972472906 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.972479105 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.972489119 CEST50155443192.168.2.413.107.246.45
                                                                            Oct 25, 2024 11:03:53.972492933 CEST4435015513.107.246.45192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975049973 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975083113 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975125074 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.975181103 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.975475073 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975519896 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975558996 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.975677013 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.975860119 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.980048895 CEST50154443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.980089903 CEST4435015449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.983153105 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.983191967 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:53.983309984 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.983484030 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:53.983501911 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.091640949 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.091747046 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.093048096 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.093132019 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.093154907 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.093318939 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.093368053 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.093409061 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.093457937 CEST4435015049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.093489885 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.093544006 CEST50150443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.112618923 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.112700939 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.112775087 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.112971067 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.113008022 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.113148928 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.113156080 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.113230944 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.113291979 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.113787889 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.113796949 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.114176035 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.114531040 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.114566088 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.114815950 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.114837885 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.115076065 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.115111113 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.116122961 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.116138935 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.528666019 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:54.528748989 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:54.528948069 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:54.529333115 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:54.529382944 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:54.624612093 CEST6318753192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:03:54.629797935 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.630137920 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.630167961 CEST53631871.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:03:54.630176067 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.630247116 CEST6318753192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:03:54.630286932 CEST6318753192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:03:54.631279945 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.632221937 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.632395029 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.632821083 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.635859966 CEST53631871.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:03:54.675426960 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.880455017 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.880803108 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.880863905 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.881462097 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.882440090 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.882553101 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.882677078 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.923352957 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.928997040 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.936110973 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.936366081 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.936465025 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.936496019 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.936525106 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.936583996 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.939706087 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.989842892 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.990366936 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.990380049 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.992028952 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.992136955 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.992398024 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.992460966 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.993007898 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.993097067 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:54.994013071 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:54.994021893 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.001038074 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.001823902 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.005861044 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.020488024 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.020517111 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.021297932 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.021359921 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.021382093 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.021392107 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.023339987 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.023407936 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.023426056 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.024455070 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.024544001 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.025300026 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.025365114 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.025373936 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.025449991 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.026010990 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.026459932 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.027369022 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.027590036 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.027885914 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.028078079 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.028093100 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.028178930 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.028244972 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.028307915 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.028317928 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.028326035 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.036978960 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.050215006 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.050318003 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.050332069 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.068747997 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.068804026 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.070019960 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.070626974 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.070710897 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.070724964 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071201086 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071289062 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071341991 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.071355104 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071499109 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.071510077 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071568012 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071614027 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.071624041 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071911097 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.071963072 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.073024988 CEST50157443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.073050976 CEST4435015749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.073492050 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.073539972 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.073627949 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.074090958 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.074111938 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.147222996 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.147288084 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.147309065 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.147353888 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.147419930 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.147453070 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.150064945 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.150438070 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.150497913 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.154400110 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.154589891 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.195146084 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.233500004 CEST53631871.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:03:55.234405994 CEST6318753192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:03:55.240619898 CEST53631871.1.1.1192.168.2.4
                                                                            Oct 25, 2024 11:03:55.240690947 CEST6318753192.168.2.41.1.1.1
                                                                            Oct 25, 2024 11:03:55.254566908 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.254600048 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.254612923 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.254657984 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.254676104 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.254693985 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.274185896 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.274214983 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.274279118 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.274291039 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.274367094 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.274367094 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.281101942 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.281121016 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.281361103 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.281362057 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.288992882 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.289158106 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.289221048 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.289793968 CEST50159443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.289829016 CEST4435015949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290172100 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.290220022 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290429115 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.290601015 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290668964 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290690899 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290715933 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.290894032 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.290894985 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.290962934 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.292112112 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.292145014 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.293507099 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.293570042 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.293591022 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.293615103 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.293621063 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.293657064 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.293657064 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.307646036 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.339749098 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.339768887 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381155014 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381182909 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381225109 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381336927 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381401062 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381691933 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381691933 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381735086 CEST4435016149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381803036 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381819010 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381861925 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.381885052 CEST50161443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381889105 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.381927013 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.383728981 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.383790970 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.383860111 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.384299040 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.384332895 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.392833948 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.392901897 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.392924070 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.393013000 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.393125057 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.393378973 CEST50158443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.393402100 CEST4435015849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.396358013 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.396429062 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.396492004 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.396686077 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.396722078 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.409907103 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.409944057 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.409989119 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.410006046 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.410051107 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.410068989 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.410474062 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.410485983 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.410537004 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.410573006 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.431967020 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.432001114 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.432077885 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.504934072 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.504949093 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.505007982 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.526334047 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.526350021 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.526412010 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.548790932 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.548827887 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.548888922 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.548904896 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.549139023 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.549160004 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.549202919 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.549246073 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.549628019 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.549685955 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.549807072 CEST50162443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.549825907 CEST4435016249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.566648960 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.566740036 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.566854000 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.569894075 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.569971085 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.620507002 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.620522976 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.620578051 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.641772032 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.641856909 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.710836887 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.711226940 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.711251020 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.711307049 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.736006975 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.736074924 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.757255077 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.757353067 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.765238047 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.765280008 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:55.815439939 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:55.851396084 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.851501942 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.872706890 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.872796059 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.950484991 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.951215982 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.951251984 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.952389956 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.952877998 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.953052044 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.953490973 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.966860056 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.966938972 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.988028049 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:55.988092899 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:55.995346069 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.073935986 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.074024916 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.103744984 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.103806973 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.103825092 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.103876114 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.103888035 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.103918076 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.104341030 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.177509069 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.212719917 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.212754011 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.214216948 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.214926958 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.214956999 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.215019941 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.215029955 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.224030018 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.224464893 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.235901117 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.250215054 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.250351906 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.250402927 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:56.250422955 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.250514984 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.250644922 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:56.250653028 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.250715017 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.251029015 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:56.258522034 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.259254932 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.262290001 CEST50160443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.262310028 CEST4435016049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.266947031 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.266979933 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.267062902 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.283325911 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.285104990 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.303349972 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.326267004 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.326280117 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.327047110 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.327100039 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.328485012 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.328617096 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.329984903 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.330007076 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.332195044 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.332261086 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.333355904 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.333446026 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.334995031 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.335261106 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.335947990 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.335958004 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.336241007 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.336258888 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.341768026 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.341797113 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.341922045 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.342211962 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.357335091 CEST50163443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:56.357386112 CEST44350163188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:56.360774994 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.360843897 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.383357048 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.383358002 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.465750933 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.465873957 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.466507912 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.466586113 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.477834940 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.500510931 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.500557899 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.500653982 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.500682116 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.500709057 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.500763893 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.501558065 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.501599073 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.505225897 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.505305052 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.505448103 CEST63190443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.505475044 CEST4436319049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.507285118 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.507478952 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.507797003 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.507814884 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.513946056 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.513993025 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.514066935 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.514252901 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.514280081 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.553308010 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805130005 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805243969 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805272102 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805428982 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805468082 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805464983 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805509090 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805521965 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805597067 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805679083 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805699110 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805713892 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805728912 CEST4436318849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.805758953 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805778027 CEST63188443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.805787086 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.806212902 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.806276083 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.806297064 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.806338072 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.806358099 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.806430101 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.806463003 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.806485891 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.807192087 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.807249069 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.807269096 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.807286024 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.807298899 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.807338953 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.807363033 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.809878111 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.809901953 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.809984922 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.810457945 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.810472965 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.811119080 CEST63191443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.811144114 CEST4436319149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.813466072 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.813527107 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.813556910 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.813575983 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.813616991 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.813643932 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.814028025 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.814049959 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.814443111 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.814461946 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.814505100 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.853022099 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.853043079 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.859976053 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.859998941 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.860044956 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.860074997 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.860090971 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.882409096 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.882430077 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.882473946 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.882476091 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.882530928 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.882549047 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.882549047 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.897578955 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.897602081 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.897619009 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.897641897 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.897671938 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.897680998 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.909641981 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.909662008 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.909704924 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.909730911 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.909760952 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.909791946 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.909813881 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.909836054 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.910032034 CEST63193443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.910054922 CEST4436319349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.911884069 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.911895037 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.911946058 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.912091970 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.912102938 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.933314085 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.958620071 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.958641052 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.958688021 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.958713055 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.958725929 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.958791971 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.958844900 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.958956003 CEST63192443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.958970070 CEST4436319249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.960931063 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.961014032 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:56.961082935 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.961268902 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:56.961304903 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.213366032 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.213804960 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.213826895 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.214926958 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.215511084 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.215708017 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.215759993 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.222170115 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:57.222197056 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:57.222418070 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:57.222908020 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:57.222923040 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:57.259354115 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.261776924 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.413340092 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.413933039 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.413954020 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.415057898 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.415592909 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.415764093 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.416161060 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.459367990 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.478851080 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.479033947 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.479496956 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.503783941 CEST63194443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.503802061 CEST4436319449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.515497923 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.515541077 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.515707016 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.516346931 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.516370058 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.681968927 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.682024002 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.682100058 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.682112932 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.697838068 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.699031115 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.699060917 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.700685978 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.700748920 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.701212883 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.701282978 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.701512098 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.701523066 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.706080914 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.706376076 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.706392050 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.706865072 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.707302094 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.707401037 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.707705975 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.727288008 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.742976904 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.755326986 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.788299084 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.799993992 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.800000906 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.803740978 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.803823948 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.808500051 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.808546066 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.808598042 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.808633089 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.815534115 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.815623999 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.848423004 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.853951931 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:57.896929026 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.897198915 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:57.936997890 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.937103987 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.937364101 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.937443018 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.950983047 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.951133013 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.951188087 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.963682890 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.963726044 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.963736057 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.963774920 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.963785887 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.978591919 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.978622913 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:57.978682041 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:57.978696108 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.010690928 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.021889925 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.205118895 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.205140114 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.205243111 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.205324888 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.208920956 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.209017992 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.209045887 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.209120989 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.226516962 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.226946115 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.231247902 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.231702089 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.275851965 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.275871992 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.276807070 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.276868105 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.285969019 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.286000013 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.286070108 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.286325932 CEST44363200188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.286468983 CEST63200443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.323008060 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.323342085 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.348078012 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.348118067 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.348413944 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.377350092 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.377592087 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.378129959 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.378165960 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.387962103 CEST63195443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.387975931 CEST4436319549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.402750015 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.402789116 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.403021097 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.404105902 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.404124975 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.419344902 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.419363022 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431467056 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431495905 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431552887 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.431590080 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.431605101 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431636095 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431647062 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431653023 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.431696892 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.431782961 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431819916 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.431878090 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.431885004 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.432568073 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.432658911 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.433010101 CEST63197443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.433033943 CEST4436319749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.439254999 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.439331055 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.439809084 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.439884901 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.440865993 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.440946102 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.441126108 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.450531006 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.450542927 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.451116085 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.453771114 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.453860998 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.456954002 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.457009077 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.457075119 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.463526011 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.463557959 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.481674910 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.481741905 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.500392914 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.502428055 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.547327995 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.587245941 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.587331057 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.601526976 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.601589918 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.684503078 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.684524059 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.684602976 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.686755896 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:58.686769009 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690054893 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690112114 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690131903 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690150976 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690165997 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.690172911 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.690197945 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.693633080 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.693685055 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.693751097 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.693784952 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.693833113 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.693841934 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.693877935 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.723613024 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.723690033 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.732269049 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.732325077 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.732527971 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.732533932 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.732691050 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.732739925 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.734677076 CEST63199443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.734704018 CEST4436319949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.740796089 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.740876913 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.740942955 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.741935968 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.741980076 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.768964052 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.768995047 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.769004107 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.769073009 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.769077063 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.769077063 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.769110918 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.770425081 CEST63202443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.770443916 CEST4436320249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.773580074 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.773626089 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:58.773684978 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.773974895 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.774349928 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:58.774367094 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080111027 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080141068 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080157995 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080178976 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080223083 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080271959 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080291033 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080323935 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080329895 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080355883 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080382109 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080456018 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080467939 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080512047 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080527067 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.080593109 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.080645084 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081083059 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081101894 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081120014 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081130981 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081156969 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081171036 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081226110 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081243992 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081279039 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081299067 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081461906 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081523895 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.081747055 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.081799984 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.082118034 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:03:59.082165956 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:03:59.089412928 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:59.089668036 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:59.089694023 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:59.093527079 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:59.093595028 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:59.094084978 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:59.094265938 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:59.094360113 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:03:59.094367981 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:03:59.139614105 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.137267113 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.137299061 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.137352943 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.137442112 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.137469053 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.137486935 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.137510061 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.137783051 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.137999058 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.138202906 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.139045000 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.139103889 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.139394999 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.139730930 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.139772892 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.139868021 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.140331984 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.140461922 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.141449928 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.141556978 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.141746998 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.141908884 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.142632961 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.142842054 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.143203974 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.143341064 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.143349886 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.143455982 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.143747091 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.143790007 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.143796921 CEST4436319649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.143826008 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.143826008 CEST63196443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.144278049 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.144341946 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.145442009 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.145818949 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.146445036 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.146451950 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.146461964 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.146497011 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.148319006 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.148472071 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.148798943 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.148983002 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.149178028 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.149188042 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.149301052 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.149420977 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.150494099 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.150587082 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.151627064 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.151745081 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.151863098 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.151932001 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152035952 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152066946 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152079105 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.152115107 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152324915 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.152405977 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152487040 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.152507067 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152605057 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152638912 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152641058 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.152656078 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.152699947 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.152895927 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153136969 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153172970 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153269053 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153306961 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153462887 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153553963 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153618097 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153732061 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153748035 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153836012 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.153949022 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.153985023 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.154036045 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.154155970 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.154733896 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.154733896 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.154767990 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.154835939 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.155402899 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.155741930 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.156498909 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.156713963 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.157114029 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.157239914 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.157434940 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.157577038 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.158195972 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.158315897 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.158941031 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.159260988 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.159630060 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.159826040 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.160053015 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.160164118 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.160798073 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.160929918 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.161648035 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.161755085 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.161806107 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.161812067 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.161844969 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.161919117 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.161951065 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.162826061 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.163172960 CEST63198443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.163176060 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.163180113 CEST4436319849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.163213015 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.165860891 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.166106939 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.166126966 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.194647074 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.194654942 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.194684982 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.194725990 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.194746971 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.195348024 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.195367098 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.243407011 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.415079117 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.415155888 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.415287018 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.415333033 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.415416002 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.418469906 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.418495893 CEST63209443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.418533087 CEST4436320949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.418617010 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.418875933 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.421264887 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.421339989 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.421487093 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.421627998 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.425615072 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.425620079 CEST63207443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.425642967 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.425658941 CEST4436320749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.425859928 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.426582098 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.426593065 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.427057981 CEST63205443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.427073956 CEST4436320549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.430885077 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.430944920 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.431874037 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.431894064 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.431931019 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.432039022 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.432404041 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.432435036 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.434492111 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.434508085 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.468589067 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.469012976 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.469255924 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.469294071 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.474756956 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.475084066 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.475656986 CEST63204443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.475676060 CEST4436320449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.480612040 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.480710030 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.480786085 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.481050968 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:00.481087923 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:00.633044958 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.633224964 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.633276939 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.634020090 CEST63206443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.634030104 CEST44363206188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.635436058 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.635520935 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.635629892 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.636368036 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.636404991 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.688776016 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.688951969 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.689049006 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.689049959 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.689080954 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.689325094 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:00.689379930 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.755352020 CEST63203443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:00.755381107 CEST44363203188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.131768942 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.132947922 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.132970095 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.134493113 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.134552002 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.135036945 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.135121107 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.135224104 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.135637045 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.136746883 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.136765003 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.137765884 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.138184071 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.138278008 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.138465881 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.175338984 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.179375887 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.182153940 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.182173014 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.227801085 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.254745007 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.255012989 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.255054951 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.255542994 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.256212950 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.256309032 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.256336927 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.299376965 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.306272984 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.307837963 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.308059931 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.308109045 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.308573008 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.309185028 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.309288979 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.309328079 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.311731100 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.311912060 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.311923981 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.315496922 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.315560102 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.315948963 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.316126108 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.316148043 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.317277908 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.317470074 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.317486048 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.317960978 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.318562031 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.318640947 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.318893909 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.351421118 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.351454973 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.359359026 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.359383106 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.366662979 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.367116928 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.367125034 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.369769096 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.369827986 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.371726990 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.371802092 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.396229029 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.396490097 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.396507978 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.396570921 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.397676945 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.397705078 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.397716045 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.397749901 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.397762060 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.397785902 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.398036003 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.398088932 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.401300907 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.401310921 CEST4436321149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.401324034 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.401360035 CEST63211443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.404211044 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.404272079 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.404413939 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.404668093 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.404694080 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.408124924 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.408198118 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.408276081 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.408338070 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.408375025 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.408402920 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.408432961 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.409492016 CEST63213443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.409521103 CEST4436321349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.411741972 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.411788940 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.411859989 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.412125111 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.412153959 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.413651943 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.444386005 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.444406033 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.490067005 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.584634066 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.584685087 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.584817886 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.584872961 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.584872961 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.587338924 CEST63215443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.587378979 CEST4436321549.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.590554953 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.590600967 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.590683937 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.590904951 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.590936899 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.647985935 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.648040056 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.648101091 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.648119926 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.650940895 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.651006937 CEST4436321449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.651067019 CEST63214443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.652573109 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.652631044 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.652686119 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.652695894 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.652735949 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.654742956 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.654757977 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.654810905 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.655018091 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.655028105 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.655415058 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.655483961 CEST4436321649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.655531883 CEST63216443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.658552885 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.658627987 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.658648014 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.658674955 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.658710003 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.658741951 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.658762932 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.658776999 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.658843040 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.659657001 CEST63217443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:01.659687042 CEST4436321749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824666023 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824723005 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824760914 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824783087 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.824796915 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824832916 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.824862957 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.825330019 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.825368881 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.825381994 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.825397968 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.825445890 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.825460911 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.829776049 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.829832077 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.829848051 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.881896019 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.942883015 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.951832056 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.951885939 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.951905012 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952187061 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952228069 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952255011 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.952271938 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952322960 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.952590942 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952651978 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952702045 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.952714920 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952754021 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.952801943 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.952915907 CEST63218443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.952938080 CEST44363218188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.957051992 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.957078934 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:01.957142115 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.957480907 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:01.957494974 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.276302099 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.276545048 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.276590109 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.277080059 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.277591944 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.277679920 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.277792931 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.290258884 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.290478945 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.290539026 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.294106960 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.294187069 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.294423103 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.294534922 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.294547081 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.294596910 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.319360971 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.334969044 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.334989071 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.381866932 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.458607912 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.461738110 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.461761951 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.462241888 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.462630987 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.462716103 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.462749004 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.503360033 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.506109953 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.529289007 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.529535055 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.529553890 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.533067942 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.533196926 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.533574104 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.533574104 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.533586025 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.533740997 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.541750908 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.541801929 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.541954994 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.542210102 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.545722961 CEST63219443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.545761108 CEST4436321949.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556035042 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556091070 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556112051 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556196928 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.556216955 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556338072 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556752920 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.556772947 CEST4436322049.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.556802988 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.556907892 CEST63220443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.575139046 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.575146914 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.576453924 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.576775074 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.576817036 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.578351974 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.578524113 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.578706026 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.578706026 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.578793049 CEST44363224188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.578814983 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.578957081 CEST63224443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.578999043 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.579054117 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.579157114 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.579392910 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:02.579426050 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:02.621990919 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.723236084 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.723285913 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.723356962 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.723404884 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.723442078 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.723493099 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.723597050 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.723982096 CEST63222443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.724009037 CEST4436322249.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794511080 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794569969 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794589996 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794631958 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794661045 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.794661045 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.794672012 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.794718027 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.850050926 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.920041084 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.920066118 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.920082092 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.920135021 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.920145035 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.928669930 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.928689957 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.928731918 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.928764105 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.928764105 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.928982973 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.929626942 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.929646015 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:02.929712057 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:02.929712057 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.036880016 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.036901951 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.036987066 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.036987066 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.037003994 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.037040949 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.037240982 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.037296057 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.037296057 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.037305117 CEST4436322349.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.037710905 CEST63223443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.097834110 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.097918034 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.098225117 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.098515987 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.098551035 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.192311049 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.195174932 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.195213079 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.196357965 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.197175980 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.197175980 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.197268963 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.221831083 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:04:03.221959114 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:04:03.222861052 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:04:03.247817039 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.715426922 CEST50153443192.168.2.4142.250.186.68
                                                                            Oct 25, 2024 11:04:03.715471029 CEST44350153142.250.186.68192.168.2.4
                                                                            Oct 25, 2024 11:04:03.942585945 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.942753077 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.942816973 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.943346977 CEST63225443192.168.2.4188.114.97.3
                                                                            Oct 25, 2024 11:04:03.943372965 CEST44363225188.114.97.3192.168.2.4
                                                                            Oct 25, 2024 11:04:03.993711948 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.993957043 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.993999004 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.995114088 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.995521069 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.995646954 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:03.995657921 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:03.995703936 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.038095951 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.577091932 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.577145100 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.577156067 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.577224970 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.577291012 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.586796999 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.586877108 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.586890936 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.587529898 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.587621927 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.587635040 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.588617086 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.588680029 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.588692904 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.623774052 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.623851061 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.623867035 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.623886108 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.623940945 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.623953104 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.623972893 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:04.624021053 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.624800920 CEST63226443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:04.624825001 CEST4436322649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:06.433523893 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.433571100 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:06.436623096 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.442529917 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.442552090 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:06.466510057 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.466525078 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:06.466588974 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.466989994 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:06.467003107 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.327941895 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.328190088 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.328224897 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.328695059 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.329015017 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.329103947 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.329216003 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.371328115 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.383202076 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.383424997 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.383435965 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.384531021 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.384824991 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.384991884 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.426476002 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.597186089 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.597254992 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.597489119 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.597512960 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.639664888 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.723573923 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.723586082 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.723886013 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.732606888 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.732628107 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.732785940 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.815994024 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.851182938 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.851205111 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.851526022 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.851532936 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.851556063 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.851625919 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.851625919 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:07.859373093 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.971054077 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:07.971206903 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.015222073 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.015556097 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.084013939 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.084208012 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.084373951 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.085383892 CEST63234443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.085401058 CEST4436323449.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.090178967 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.090282917 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.134040117 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.134257078 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.209602118 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.209755898 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.220664978 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.220753908 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.220995903 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.222531080 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.222573996 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.253412008 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.253634930 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.316591978 CEST63237443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.316622019 CEST4436323749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.317125082 CEST63237443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.334883928 CEST63237443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.334898949 CEST4436323749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.365933895 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.366143942 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.372828007 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.373138905 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.380162001 CEST4436323749.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.380718946 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.380775928 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.380911112 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.382442951 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.382467985 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.448714972 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.451230049 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.487262011 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.487358093 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.568231106 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.568327904 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.606693029 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.606787920 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.611964941 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.612071037 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.725864887 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.725934029 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.726253986 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.726316929 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.806736946 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.806807041 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.845151901 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.845231056 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.845249891 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.845313072 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:08.845313072 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.845366955 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.966289043 CEST63231443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:08.966322899 CEST4436323149.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.109633923 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.109981060 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.110021114 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.111474991 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.111541986 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.112737894 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.112823009 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.112984896 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.113002062 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.153436899 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.525398970 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525465965 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525563955 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525655031 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525692940 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.525693893 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.525743008 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525759935 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.525876045 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.537693977 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.537734032 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.539011955 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.539067030 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.604079008 CEST63236443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.604141951 CEST4436323649.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.798188925 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.805655003 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.805725098 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.805866003 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.805871010 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.805871010 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.805938959 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.805990934 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.806464911 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.806677103 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.806739092 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.851037979 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.933001995 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.933274031 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.933326006 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.933391094 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.933435917 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.939898014 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.939995050 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.940145969 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.940145969 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.940211058 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.940542936 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:09.940684080 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:09.994111061 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.052520990 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.052586079 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.052747011 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.052747011 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.052810907 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.059623957 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.059676886 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.059854031 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.059854031 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.059919119 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.060314894 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.060750961 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.060811996 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.100526094 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.100585938 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.147413015 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.172804117 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.172835112 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.172875881 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.172925949 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.173362970 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.173393011 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.179248095 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.179532051 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.179548025 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.179583073 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.179617882 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.179636002 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.182616949 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.182631016 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.225513935 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.227003098 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.270431995 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.291968107 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.292022943 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.292555094 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.292623997 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.299071074 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.299125910 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.299168110 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.299211979 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.299231052 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.299279928 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.300159931 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.300242901 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.300256968 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.300458908 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.683176994 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683707952 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683756113 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683775902 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683784962 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.683808088 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683835030 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.683876038 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683909893 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.683936119 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.683938026 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683960915 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.683996916 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684015036 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684031963 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684065104 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684535980 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684588909 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684597969 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684614897 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684655905 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684676886 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684689045 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684711933 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684763908 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684819937 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684828997 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684828997 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.684847116 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.684885979 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.690335035 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.690371037 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.690421104 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.690443039 CEST4436323849.12.169.172192.168.2.4
                                                                            Oct 25, 2024 11:04:10.690466881 CEST63238443192.168.2.449.12.169.172
                                                                            Oct 25, 2024 11:04:10.690486908 CEST63238443192.168.2.449.12.169.172
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 25, 2024 11:02:06.887229919 CEST192.168.2.41.1.1.10x7583Standard query (0)www.tripolo.ptA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:06.887414932 CEST192.168.2.41.1.1.10xa69aStandard query (0)www.tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.025655031 CEST192.168.2.41.1.1.10x76e6Standard query (0)www.tripolo.ptA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.025897026 CEST192.168.2.41.1.1.10x401fStandard query (0)www.tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.836530924 CEST192.168.2.41.1.1.10x20bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.836766958 CEST192.168.2.41.1.1.10xf5acStandard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.202490091 CEST192.168.2.41.1.1.10x16b3Standard query (0)www.tripolo.ptA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.202630043 CEST192.168.2.41.1.1.10x61a5Standard query (0)www.tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.896555901 CEST192.168.2.41.1.1.10x5e0dStandard query (0)widgets.designbinario.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.896728039 CEST192.168.2.41.1.1.10x809aStandard query (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:19.905935049 CEST192.168.2.41.1.1.10x62ebStandard query (0)widgets.designbinario.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:19.906665087 CEST192.168.2.41.1.1.10xdffdStandard query (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:30.203939915 CEST192.168.2.41.1.1.10xf161Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:36.909866095 CEST192.168.2.41.1.1.10xec0aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.311372995 CEST192.168.2.41.1.1.10x5bb4Standard query (0)tripolo.ptA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.311708927 CEST192.168.2.41.1.1.10xbaf9Standard query (0)tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.319006920 CEST192.168.2.41.1.1.10x16f6Standard query (0)tripolo.ptA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.319201946 CEST192.168.2.41.1.1.10x38fStandard query (0)tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:49.353424072 CEST192.168.2.41.1.1.10xf7c8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:52.371296883 CEST192.168.2.41.1.1.10x8704Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:52.371612072 CEST192.168.2.41.1.1.10xbdbbStandard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:54.497139931 CEST192.168.2.41.1.1.10xa250Standard query (0)widgets.designbinario.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:54.497325897 CEST192.168.2.41.1.1.10xfbe7Standard query (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:57.206937075 CEST192.168.2.41.1.1.10xe5b5Standard query (0)widgets.designbinario.comA (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:57.207294941 CEST192.168.2.41.1.1.10x2c3cStandard query (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:04:08.089646101 CEST192.168.2.41.1.1.10xf0f7Standard query (0)tripolo.pt65IN (0x0001)false
                                                                            Oct 25, 2024 11:04:08.089646101 CEST192.168.2.41.1.1.10x8890Standard query (0)tripolo.ptA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 25, 2024 11:02:06.992803097 CEST1.1.1.1192.168.2.40x7583No error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:06.992803097 CEST1.1.1.1192.168.2.40x7583No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:07.045053005 CEST1.1.1.1192.168.2.40xa69aNo error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.127671003 CEST1.1.1.1192.168.2.40x76e6No error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.127671003 CEST1.1.1.1192.168.2.40x76e6No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.146970034 CEST1.1.1.1192.168.2.40x401fNo error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.844289064 CEST1.1.1.1192.168.2.40x20bdNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:08.844465017 CEST1.1.1.1192.168.2.40xf5acNo error (0)www.google.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.276760101 CEST1.1.1.1192.168.2.40x61a5No error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.510545015 CEST1.1.1.1192.168.2.40x16b3No error (0)www.tripolo.pttripolo.ptCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.510545015 CEST1.1.1.1192.168.2.40x16b3No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.913645029 CEST1.1.1.1192.168.2.40x5e0dNo error (0)widgets.designbinario.com188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:13.913645029 CEST1.1.1.1192.168.2.40x5e0dNo error (0)widgets.designbinario.com188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:19.920376062 CEST1.1.1.1192.168.2.40x62ebNo error (0)widgets.designbinario.com188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:19.920376062 CEST1.1.1.1192.168.2.40x62ebNo error (0)widgets.designbinario.com188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:02:19.944920063 CEST1.1.1.1192.168.2.40xdffdNo error (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:30.211807966 CEST1.1.1.1192.168.2.40xf161No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:30.211807966 CEST1.1.1.1192.168.2.40xf161No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:36.918412924 CEST1.1.1.1192.168.2.40xec0aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.354476929 CEST1.1.1.1192.168.2.40x16f6No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:48.417229891 CEST1.1.1.1192.168.2.40x5bb4No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:49.362014055 CEST1.1.1.1192.168.2.40xf7c8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:52.379302979 CEST1.1.1.1192.168.2.40x8704No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:52.379358053 CEST1.1.1.1192.168.2.40xbdbbNo error (0)www.google.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:54.513042927 CEST1.1.1.1192.168.2.40xa250No error (0)widgets.designbinario.com188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:54.513042927 CEST1.1.1.1192.168.2.40xa250No error (0)widgets.designbinario.com188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:54.533199072 CEST1.1.1.1192.168.2.40xfbe7No error (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:57.215065002 CEST1.1.1.1192.168.2.40x2c3cNo error (0)widgets.designbinario.com65IN (0x0001)false
                                                                            Oct 25, 2024 11:03:57.221767902 CEST1.1.1.1192.168.2.40xe5b5No error (0)widgets.designbinario.com188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:03:57.221767902 CEST1.1.1.1192.168.2.40xe5b5No error (0)widgets.designbinario.com188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 25, 2024 11:04:08.196249962 CEST1.1.1.1192.168.2.40x8890No error (0)tripolo.pt49.12.169.172A (IP address)IN (0x0001)false
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.44973649.12.169.172802104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 25, 2024 11:02:07.030790091 CEST429OUTGET / HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Oct 25, 2024 11:02:07.895924091 CEST576INHTTP/1.1 301 Moved Permanently
                                                                            Date: Fri, 25 Oct 2024 09:02:07 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Location: https://www.tripolo.pt/
                                                                            Content-Length: 231
                                                                            Keep-Alive: timeout=5, max=100
                                                                            Connection: Keep-Alive
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 72 69 70 6f 6c 6f 2e 70 74 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.tripolo.pt/">here</a>.</p></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.44973749.12.169.172802104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 25, 2024 11:02:52.039263010 CEST6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.45012049.12.169.172806724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 25, 2024 11:04:33.476418972 CEST6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.45011949.12.169.172806724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 25, 2024 11:04:33.632653952 CEST6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.44974049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:09 UTC657OUTGET / HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:09 UTC811INHTTP/1.1 302 Found
                                                                            Date: Fri, 25 Oct 2024 09:02:09 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            Set-Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; path=/
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Location: /pt/home
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=utf-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.44974249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:10 UTC716OUTGET /pt/home HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:10 UTC733INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:10 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=utf-8
                                                                            2024-10-25 09:02:10 UTC332INData Raw: 31 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 38 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 39 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d
                                                                            Data Ascii: 145<!DOCTYPE html>...[if lt IE 8]> <html lang="pt" class="no-js lt-ie10 lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html lang="pt" class="ie8 no-js lt-ie10 lt-ie9"> <![endif]-->...[if IE 9]> <html lang="pt" class="ie9 no-js lt-ie10"> <![endif]--
                                                                            2024-10-25 09:02:10 UTC305INData Raw: 34 66 0d 0a 09 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 09 09 09 54 72 69 70 6f 6c 6f 20 7c 20 0d 0a 31 63 0d 0a 48 6f 6d 65 09 09 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 0d 0a 32 36 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 0d 0a 38 38 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 74 72 69 70 6f 6c 6f 2e 70 74 2f 70 74 2f 68 6f 6d 65 22 20 2f 3e 0d 0a 0d 0a 09 09 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d
                                                                            Data Ascii: 4f <head> <meta charset="utf-8" /> <title>Tripolo | 1cHome</title> 26 <link rel="canonical" href="88http://www.tripolo.pt/pt/home" /><meta content="width=device-width, initial-scale=
                                                                            2024-10-25 09:02:10 UTC2766INData Raw: 37 34 64 0d 0a 41 20 54 52 49 50 4f 4c 4f 20 6c 61 6e c3 a7 6f 75 2d 73 65 20 6e 6f 20 6d 65 72 63 61 64 6f 20 68 c3 a1 20 6d 61 69 73 20 64 65 20 32 35 20 61 6e 6f 73 2c 20 61 63 74 75 61 20 6e 61 20 c3 a0 72 65 61 20 64 6f 20 6d 6f 62 69 6c 69 c3 a1 72 69 6f 20 64 65 20 65 73 63 72 69 74 c3 b3 72 69 6f 2c 20 73 6f 6c 75 c3 a7 c3 b5 65 73 20 64 65 20 61 72 6d 61 7a 65 6e 61 67 65 6d 20 65 20 61 72 71 75 69 76 6f 20 28 63 6f 6d 65 72 63 69 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 65 20 6d 6f 6e 74 61 67 65 6d 20 64 65 20 65 73 74 72 75 74 75 72 61 73 20 65 20 6d c3 b3 76 65 69 73 20 6d 65 74 c3 a1 6c 69 63 6f 73 29 2c 20 6e 6f 73 20 6d 61 69 73 20 64 69 76 65 72 73 6f 73 20 73 65 63 74 6f 72 65 73 20 6e 6f 20 6d 65 72 63 61 64 6f 20 6e 61 63 69 6f 6e 61 6c 20 65
                                                                            Data Ascii: 74dA TRIPOLO lanou-se no mercado h mais de 25 anos, actua na rea do mobilirio de escritrio, solues de armazenagem e arquivo (comercializao e montagem de estruturas e mveis metlicos), nos mais diversos sectores no mercado nacional e
                                                                            2024-10-25 09:02:10 UTC295INData Raw: 31 32 30 0d 0a 2f 73 69 74 65 2f 6a 73 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 33 2e 37 2e 31 2e 6d 69 6e 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 0d 0a 09 0d 0a 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 3b 22 3e 0d 0a 09 09 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 77 69 64 67 65 74 22 3e 3c 2f 64 69 76 3e 0d 0a 09 09 0d 0a 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 63 61 6d 70 6f 22 20 69 64 3d 22 63 61 6d 70 6f 22 20 76 61 6c 75 65 3d 22 31 22 3e 0d 0a 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22
                                                                            Data Ascii: 120/site/js/plugins/jquery-3.7.1.min.js" type="text/javascript"></script> </head> <body style="height:100%;"><div id="cookie-widget"></div><input type="hidden" name="campo" id="campo" value="1"><input type="hidden"
                                                                            2024-10-25 09:02:10 UTC125INData Raw: 37 37 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 70 5f 6d 65 6e 75 22 20 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 63 74 6f 73 20 63 6f 6e 74 61 63 74 6f 73 5f 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a
                                                                            Data Ascii: 77<div class="sup_menu" > <div class="container"> <div class="contactos contactos_1">
                                                                            2024-10-25 09:02:10 UTC305INData Raw: 64 39 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 74 65 6c 3a 28 2b 33 35 31 29 20 32 31 34 20 37 39 34 20 38 32 30 2a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 63 6f 6e 74 61 63 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 61 67 69 6e 61 73 2f 69 6d 61 67 65 6e 73 2f 32 39 41 42 45 34 35 41 2d 31 30 32 34 30 5f 31 2e 70 6e 67 0d 0a 34 63 0d 0a 22 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: d9 <a href="tel:(+351) 214 794 820*"> <div class="single_contacto"> <div class="icon"><img src="/site/uploads/paginas/imagens/29ABE45A-10240_1.png4c"/></div>
                                                                            2024-10-25 09:02:10 UTC94INData Raw: 35 38 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a
                                                                            Data Ascii: 58</div> </div> </a>
                                                                            2024-10-25 09:02:10 UTC396INData Raw: 64 39 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 67 65 72 61 6c 40 74 72 69 70 6f 6c 6f 2e 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 63 6f 6e 74 61 63 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 61 67 69 6e 61 73 2f 69 6d 61 67 65 6e 73 2f 46 41 33 31 33 42 42 32 2d 31 46 36 43 30 5f 31 2e 70 6e 67 0d 0a 33 39 0d 0a 22 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: d9 <a href="mailto:geral@tripolo.pt"> <div class="single_contacto"> <div class="icon"><img src="/site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png39"/></div>
                                                                            2024-10-25 09:02:10 UTC582INData Raw: 32 33 66 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 74 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 69 6d 61 67 65 6e 73 2f 6c 6f 67 6f 5f 31 2e 70 6e 67 22 20 69 64 3d 22 6c 6f 67 6f 69 6d 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20
                                                                            Data Ascii: 23f </div> </div></div><div class="menu_holder"> <div class="container"> <div class="navbar-header"> <a href="/pt/"> <img src="/site/imagens/logo_1.png" id="logoimg"> </a>
                                                                            2024-10-25 09:02:10 UTC35INData Raw: 31 64 0d 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 22 20 69 64 3d 22 6d 32 22 3e 0d 0a
                                                                            Data Ascii: 1d<li class="dropdown" id="m2">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449743184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-25 09:02:11 UTC467INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF70)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=200571
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.44974549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC639OUTGET /site/js/plugins/font-awesome/css/font-awesome.min.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC713INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:22 GMT
                                                                            ETag: "6855-54de5a7d29a80"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 26709
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-10-25 09:02:12 UTC7479INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 34 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 34 2e 30 27 29
                                                                            Data Ascii: /*! * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.eot?v=4.4.0')
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 38 22 7d 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 61 72 72
                                                                            Data Ascii: fore{content:"\f076"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arr
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 22 5c 66 31 35 37 22 7d 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 38 22 7d 2e 66 61 2d 77 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6b 72 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 39 22 7d 2e 66 61 2d 62 69 74 63 6f 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 61 22 7d 2e 66 61 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61
                                                                            Data Ascii: "\f157"}.fa-ruble:before,.fa-rouble:before,.fa-rub:before{content:"\f158"}.fa-won:before,.fa-krw:before{content:"\f159"}.fa-bitcoin:before,.fa-btc:before{content:"\f15a"}.fa-file:before{content:"\f15b"}.fa-file-text:before{content:"\f15c"}.fa-sort-alpha-a
                                                                            2024-10-25 09:02:12 UTC3230INData Raw: 66 32 32 63 22 7d 2e 66 61 2d 67 65 6e 64 65 72 6c 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 64 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 73 65 72 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 33 22 7d 2e 66 61 2d 75 73 65 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 34 22 7d 2e 66 61 2d 75 73 65 72 2d 74 69 6d 65 73 3a 62 65 66 6f 72
                                                                            Data Ascii: f22c"}.fa-genderless:before{content:"\f22d"}.fa-facebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-whatsapp:before{content:"\f232"}.fa-server:before{content:"\f233"}.fa-user-plus:before{content:"\f234"}.fa-user-times:befor


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.44974449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC633OUTGET /site/js/plugins/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC715INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 13 Feb 2019 14:22:49 GMT
                                                                            ETag: "1da71-581c746bfc040"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 121457
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-10-25 09:02:12 UTC7477INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74
                                                                            Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                            Data Ascii: phicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-remove-sign:before{content:"\e083"}.glyphicon-ok-sign:before{con
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b
                                                                            Data Ascii: ;box-sizing:border-box}:after,:before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}html{font-size:10px;-webkit-tap-highlight-color:rgba(0,0,0,0)}body{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 33 7b 72 69 67 68 74 3a 32 35 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 32 7b 72 69 67 68 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 31 7b 72 69 67 68 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 30 7b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 73 2d 70 75 73 68 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 73 68 2d 31 31 7b 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 73
                                                                            Data Ascii: ol-xs-pull-5{right:41.66666667%}.col-xs-pull-4{right:33.33333333%}.col-xs-pull-3{right:25%}.col-xs-pull-2{right:16.66666667%}.col-xs-pull-1{right:8.33333333%}.col-xs-pull-0{right:auto}.col-xs-push-12{left:100%}.col-xs-push-11{left:91.66666667%}.col-xs-pus
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 76 65 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                            Data Ascii: ve,.table>tbody>tr>th.active,.table>tfoot>tr.active>td,.table>tfoot>tr.active>th,.table>tfoot>tr>td.active,.table>tfoot>tr>th.active,.table>thead>tr.active>td,.table>thead>tr.active>th,.table>thead>tr>td.active,.table>thead>tr>th.active{background-color:#
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 69 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 35 70 78 7d 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2c 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2e 64 69 73 61 62 6c 65 64 2c 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2e 64 69 73 61 62 6c 65 64 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 63 68 65 63 6b 62 6f 78 2d 69
                                                                            Data Ascii: io{margin-top:-5px}.checkbox-inline,.radio-inline{position:relative;display:inline-block;padding-left:20px;margin-bottom:0;font-weight:400;vertical-align:middle;cursor:pointer}.checkbox-inline.disabled,.radio-inline.disabled,fieldset[disabled] .checkbox-i
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 64 34 64 34 64 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 63 38 63 38 63 7d 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d
                                                                            Data Ascii: d4d4d4;border-color:#8c8c8c}.btn-default.disabled.focus,.btn-default.disabled:focus,.btn-default.disabled:hover,.btn-default[disabled].focus,.btn-default[disabled]:focus,.btn-default[disabled]:hover,fieldset[disabled] .btn-default.focus,fieldset[disabled]
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64
                                                                            Data Ascii: r:#fff;background-clip:padding-box;border:1px solid #ccc;border:1px solid rgba(0,0,0,.15);border-radius:4px;-webkit-box-shadow:0 6px 12px rgba(0,0,0,.175);box-shadow:0 6px 12px rgba(0,0,0,.175)}.dropdown-menu.pull-right{right:0;left:auto}.dropdown-menu .d
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67
                                                                            Data Ascii: first-child>.btn,.input-group-btn:first-child>.btn-group>.btn,.input-group-btn:first-child>.dropdown-toggle,.input-group-btn:last-child>.btn-group:not(:last-child)>.btn,.input-group-btn:last-child>.btn:not(:last-child):not(.dropdown-toggle){border-top-rig
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 74 61 62 6c 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 77 69 64 74 68 3a 31 30
                                                                            Data Ascii: navbar-form .input-group{display:inline-table;vertical-align:middle}.navbar-form .input-group .form-control,.navbar-form .input-group .input-group-addon,.navbar-form .input-group .input-group-btn{width:auto}.navbar-form .input-group>.form-control{width:10


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.44974849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC637OUTGET /site/js/plugins/fancybox/source/jquery.fancybox.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC711INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:22 GMT
                                                                            ETag: "d87-54de5a7d29a80"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3463
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-10-25 09:02:12 UTC3463INData Raw: 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 7d 0d 0a 2e 66 61 6e 63
                                                                            Data Ascii: .fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top;}.fanc


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.44974749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC665OUTGET /site/js/plugins/jquery-ui-1.10.3/css/smoothness/jquery-ui-1.10.3.custom.min.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC733INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=utf-8
                                                                            2024-10-25 09:02:12 UTC332INData Raw: 31 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 38 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 39 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d
                                                                            Data Ascii: 145<!DOCTYPE html>...[if lt IE 8]> <html lang="pt" class="no-js lt-ie10 lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html lang="pt" class="ie8 no-js lt-ie10 lt-ie9"> <![endif]-->...[if IE 9]> <html lang="pt" class="ie9 no-js lt-ie10"> <![endif]--
                                                                            2024-10-25 09:02:12 UTC734INData Raw: 34 66 0d 0a 09 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 09 09 09 54 72 69 70 6f 6c 6f 20 7c 20 0d 0a 31 61 0d 0a 4a 73 09 09 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 0d 0a 32 36 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 0d 0a 36 35 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 74 72 69 70 6f 6c 6f 2e 70 74 2f 73 69 74 65 2f 6a 73 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 75 69 2d 31 2e 31 30 2e 33 2f 63 73 73 2f 73 6d 6f 6f 74 68 6e 65 73 73 2f 6a 71 75 65 72 79 2d 75 69 2d 31 2e 31 30 2e 33 2e 63 75 73
                                                                            Data Ascii: 4f <head> <meta charset="utf-8" /> <title>Tripolo | 1aJs</title> 26 <link rel="canonical" href="65http://www.tripolo.pt/site/js/plugins/jquery-ui-1.10.3/css/smoothness/jquery-ui-1.10.3.cus
                                                                            2024-10-25 09:02:12 UTC661INData Raw: 32 34 64 0d 0a 61 72 6d 61 7a 65 6e 61 67 65 6d 2c 61 72 71 75 69 76 6f 2c 63 6f 6d 65 72 63 69 61 6c 69 7a 61 c3 a7 c3 a3 6f 2c 64 69 76 65 72 73 6f 73 2c 65 73 63 72 69 74 c3 b3 72 69 6f 2c 65 73 74 72 61 6e 67 65 69 72 6f 2c 65 73 74 72 75 74 75 72 61 73 2c 6c 61 6e c3 a7 6f 75 2d 73 65 2c 6d 65 72 63 61 64 6f 2c 6d 65 74 c3 a1 6c 69 63 6f 73 2c 6d 6f 62 69 6c 69 c3 a1 72 69 6f 2c 6d 6f 6e 74 61 67 65 6d 2c 6d c3 b3 76 65 69 73 2c 6e 61 63 69 6f 6e 61 6c 2c 73 65 63 74 6f 72 65 73 2c 73 6f 6c 75 c3 a7 c3 b5 65 73 2c 74 72 69 70 6f 6c 6f 22 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 2f 3e 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70
                                                                            Data Ascii: 24darmazenagem,arquivo,comercializao,diversos,escritrio,estrangeiro,estruturas,lanou-se,mercado,metlicos,mobilirio,montagem,mveis,nacional,sectores,solues,tripolo" name="keywords" /> <meta property="og:url" content="http
                                                                            2024-10-25 09:02:12 UTC2194INData Raw: 36 39 35 0d 0a 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 69 70 6f 6c 6f 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 20 54 52 49 50 4f 4c 4f 20 6c 61 6e c3 a7 6f 75 2d 73 65 20 6e 6f 20 6d 65 72 63 61 64 6f 20 68 c3 a1 20 6d 61 69 73 20 64 65 20 32 35 20 61 6e 6f 73 2c 20 61 63 74 75 61 20 6e 61 20 c3 a0 72 65 61 20 64 6f 20 6d 6f 62 69 6c 69 c3 a1 72 69 6f 20 64 65 20 65 73 63 72 69 74 c3 b3 72 69 6f 2c 20 73 6f 6c 75 c3 a7 c3 b5 65 73 20 64 65 20 61 72 6d 61 7a 65 6e 61 67 65 6d 20 65 20 61 72
                                                                            Data Ascii: 695"/> <meta property="og:site_name" content="Tripolo"/> <meta property="og:description" content="A TRIPOLO lanou-se no mercado h mais de 25 anos, actua na rea do mobilirio de escritrio, solues de armazenagem e ar


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.44974649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC649OUTGET /site/js/plugins/OwlCarousel2-2.3.4/dist/assets/owl.carousel.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC712INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:11 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 20 Apr 2018 13:22:10 GMT
                                                                            ETag: "1288-56a47934be480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4744
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-10-25 09:02:12 UTC4744INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2f 2a 0a 20 2a 20 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 43 6f 72 65 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74
                                                                            Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//* * Owl Carousel - Core */.owl-carousel { display: none; width: 100%; -webkit


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.44975149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:11 UTC605OUTGET /site/css/custom.css HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:12 UTC714INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:12 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 17 Jan 2019 14:44:49 GMT
                                                                            ETag: "15d59-57fa86fb63a40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 89433
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-10-25 09:02:12 UTC7478INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4e 4f 4d 45 27 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 2f 73 69 74 65 2f 66 6f 6e 74 73 2f 46 49 4c 45 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61
                                                                            Data Ascii: @font-face {font-family: 'NOME';font-weight: normal;font-style: normal;src: url(/site/fonts/FILE.woff) format('woff');}html, body{width: 100%;height: 100%; position: relative;}body{background-color: #fff; font-fa
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 0a 09 2e 6d 65 6e 75 5f 68 6f 6c 64 65 72 20 2e 6d 65 6e 75 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 6c 75 70 61 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 6d 65 6e 75 5f 68 6f 6c 64 65 72 20 2e 6d 65 6e 75 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 20 61 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 63 6f 6e 74 61 63 74 6f 73 5f 31 2e 6d 6f 62 69 6c 65 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 6d 65 6e 75 5f 68 6f 6c 64 65 72 20 2e 6d 65 6e 75 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 09 09 66 6c 6f 61 74 3a 20 75
                                                                            Data Ascii: .menu_holder .menu-nav .dropdown .lupa{display: none;}.menu_holder .menu-nav .dropdown a{font-size: 22px;}.contactos_1.mobile{display: block;}.menu_holder .menu-nav .dropdown .dropdown-menu {left: 50%;float: u
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 69 6e 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 64 75 74 6f 73 5f 68 6f 6d 65 20 2e 63 6f 6e 74 65 75 64 6f 7b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 64 75 74 6f 73 5f 68 6f 6d 65 20 2e 63 6f 6e 74 65 75 64 6f 20 2e 73 69 6e 67 6c 65 5f 63 61 74 65 67 6f 72 69 61 5f 70 72 6f 64 75 74 6f 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 34 35 70 78 20 30 20 34 35 70 78 20 2d 33 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 43 61 6c 63 28 31 30 30 25 2f 34 29 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 31 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20
                                                                            Data Ascii: in: auto;}.bloco.bloco_produtos_home .conteudo{text-align: center;}.bloco.bloco_produtos_home .conteudo .single_categoria_produto{margin: 45px 0 45px -3px;display: inline-block;width: Calc(100%/4);height: 210px;padding: 20px
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 75 69 70 61 20 23 73 6c 69 64 65 72 5f 65 71 75 69 70 61 20 61 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 65 6d 70 72 65 73 61 20 2e 65 71 75 69 70 61 20 23 73 6c 69 64 65 72 5f 65 71 75 69 70 61 20 2e 73 69 6e 67 6c 65 5f 65 71 75 69 70 61 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 65 6d 70 72 65 73 61 20 2e 65 71 75 69 70 61 20 23 73 6c 69 64 65 72 5f 65 71 75 69 70 61 20 2e 73 69 6e 67 6c 65 5f 65 71 75 69 70 61 3a 68 6f 76 65 72 20 2e 73 6f 6d 62 72 61 7b 0d 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 31 70 78 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 2e
                                                                            Data Ascii: uipa #slider_equipa a{color: #333;}.bloco.bloco_empresa .equipa #slider_equipa .single_equipa{margin: 0 20px 20px 20px;}.bloco.bloco_empresa .equipa #slider_equipa .single_equipa:hover .sombra{-moz-box-shadow: 0 0 11px rgba(33,33,33,.
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 64 75 74 6f 73 20 2e 68 6f 6c 64 65 72 5f 66 69 6c 74 72 6f 73 20 2e 66 69 6c 74 72 6f 73 20 2e 68 6f 6c 64 65 72 5f 73 75 62 63 61 74 65 67 6f 72 69 61 73 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 64 75 74 6f 73 20 2e 68 6f 6c 64 65 72 5f 66 69 6c 74 72 6f 73 20 2e 66 69 6c 74 72 6f 73 20 2e 68 6f 6c 64 65 72 5f 73 75 62 63 61 74 65 67 6f 72 69 61 73 2e 61 63 74 69 76 65 20 7b 0d 0a 09 64 69
                                                                            Data Ascii: t: 0;bottom: 0px;right: 0;margin: auto;}.bloco.bloco_produtos .holder_filtros .filtros .holder_subcategorias {margin-top: 10px;display: none;}.bloco.bloco_produtos .holder_filtros .filtros .holder_subcategorias.active {di
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0d 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 35 73 3b 0d 0a 09 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 35 73 3b 0d 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 35 73 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 35 73 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 64 75 74 6f 73 20 2e 68 6f 6c 64 65 72 5f 64 65 74 61 6c 68 65 5f 70 72 6f 64 75 74 6f 20 2e 69 6d 61 67 65 6d 5f 70 72 69 6e 63 69 70 61 6c 20 2e 73 69 6e 67 6c 65 5f 69 6d 61 67 65 6d 5f 70 72 6f 6a 65 74 6f 3a 68 6f 76 65 72 20 2e 6c 75 70 61 5f 6d 61 69 73 20 69 6d 67 7b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 38 73 3b 0d
                                                                            Data Ascii: 0, 0, 0.3);-o-transition:.5s;-ms-transition:.5s;-moz-transition:.5s;-webkit-transition:.5s;}.bloco.bloco_produtos .holder_detalhe_produto .imagem_principal .single_imagem_projeto:hover .lupa_mais img{opacity: 1;-o-transition:.8s;
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 5f 70 72 6f 6a 65 74 6f 73 20 2e 63 6f 6e 74 65 75 64 6f 20 2e 68 6f 6c 64 65 72 5f 66 69 6c 74 72 6f 73 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 6a 65 74 6f 73 20 2e 63 6f 6e 74 65 75 64 6f 20 2e 68 6f 6c 64 65 72 5f 66 69 6c 74 72 6f 73 20 2e 66 69 6c 74 72 6f 2c 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 6a 65 74 6f 73 20 2e 63 6f 6e 74 65 75 64 6f 20 2e 68 6f 6c 64 65 72 5f 66 69 6c 74 72 6f 73 20 2e 66 69 6c 74 72 6f 5f 73 75 62 63 61 74 65 67 6f 72 69 61 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 70 78 3b 0d 0a 7d 0d 0a
                                                                            Data Ascii: _projetos .conteudo .holder_filtros{margin-top: 80px;}.bloco.bloco_projetos .conteudo .holder_filtros .filtro,.bloco.bloco_projetos .conteudo .holder_filtros .filtro_subcategoria{display: inline-block;width: 50%;margin-left: -4px;}
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 0d 0a 09 77 69 64 74 68 3a 20 32 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 37 65 61 33 63 36 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 70 72 6f 6a 65 74 6f 20 2e 63 6f 6e 74 65 75 64 6f 20 2e 70 61 72 74 69 6c 68 61 20 2e 72 65 64 65 73 5f 73 6f 63 69 61 69 73 20 2e 72 65 64 65 20 69 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 34 70 78 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d
                                                                            Data Ascii: width: 25px;height: 25px;border-radius: 50%;border: 1px solid #7ea3c6;position: relative;text-align: center;}.bloco.bloco_projeto .conteudo .partilha .redes_sociais .rede i{position: absolute;top: 4px;left: 0;right: 0;
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2f 2a 43 4f 4e 54 41 43 54 4f 53 2a 2f 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 63 6f 6e 74 61 63 74 6f 73 7b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 2e 62 6c 6f 63 6f 5f 63 6f 6e 74 61 63 74 6f 73 20 2e 63 6f 6e 74 65 75 64 6f 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 30 70 78 3b 0d
                                                                            Data Ascii: ============================================*//*CONTACTOS*//*==================================================================================================*/.bloco.bloco_contactos{}.bloco.bloco_contactos .conteudo{margin-top: 80px;
                                                                            2024-10-25 09:02:12 UTC8000INData Raw: 78 70 6c 6f 72 65 72 20 31 30 2d 31 31 20 2a 2f 0d 0a 09 63 6f 6c 6f 72 3a 20 23 61 63 62 36 62 39 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 63 6f 5f 6e 65 77 73 6c 65 74 74 65 72 20 2e 63 6f 6c 75 6e 61 5f 64 69 72 65 69 74 61 20 23 66 6f 72 6d 5f 6e 65 77 73 6c 65 74 74 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 2a 2f 0d 0a 09 63 6f 6c 6f 72 3a 20 23 61 63 62 36 62 39 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d
                                                                            Data Ascii: xplorer 10-11 */color: #acb6b9;font-size: 20px;font-weight: 500;}.bloco_newsletter .coluna_direita #form_newsletter input[type=email]::-ms-input-placeholder { /* Microsoft Edge */color: #acb6b9;font-size: 20px;font-weight: 500;}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449752184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-25 09:02:12 UTC515INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=200570
                                                                            Date: Fri, 25 Oct 2024 09:02:12 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-10-25 09:02:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.44975549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:12 UTC605OUTGET /site/js/modernizr.custom.56918.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:13 UTC719INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:13 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "24e6-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 9446
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:13 UTC7473INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0d 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 33 64 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0d 0a 20 2a 2f 0d 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75
                                                                            Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=fu
                                                                            2024-10-25 09:02:13 UTC1973INData Raw: 69 74 28 22 3f 22 29 5b 30 5d 5d 29 2c 69 2e 69 6e 73 74 65 61 64 3f 69 2e 69 6e 73 74 65 61 64 28 61 2c 65 2c 66 2c 67 2c 68 29 3a 28 79 5b 69 2e 75 72 6c 5d 3f 69 2e 6e 6f 65 78 65 63 3d 21 30 3a 79 5b 69 2e 75 72 6c 5d 3d 31 2c 66 2e 6c 6f 61 64 28 69 2e 75 72 6c 2c 69 2e 66 6f 72 63 65 43 53 53 7c 7c 21 69 2e 66 6f 72 63 65 4a 53 26 26 22 63 73 73 22 3d 3d 69 2e 75 72 6c 2e 73 70 6c 69 74 28 22 2e 22 29 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3f 22 29 2e 73 68 69 66 74 28 29 3f 22 63 22 3a 63 2c 69 2e 6e 6f 65 78 65 63 2c 69 2e 61 74 74 72 73 2c 69 2e 74 69 6d 65 6f 75 74 29 2c 28 64 28 65 29 7c 7c 64 28 6a 29 29 26 26 66 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 2c 65 26 26 65 28 69 2e 6f 72 69 67 55 72 6c 2c 68 2c 67 29 2c 6a 26
                                                                            Data Ascii: it("?")[0]]),i.instead?i.instead(a,e,f,g,h):(y[i.url]?i.noexec=!0:y[i.url]=1,f.load(i.url,i.forceCSS||!i.forceJS&&"css"==i.url.split(".").pop().split("?").shift()?"c":c,i.noexec,i.attrs,i.timeout),(d(e)||d(j))&&f.load(function(){k(),e&&e(i.origUrl,h,g),j&


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.44975449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:12 UTC607OUTGET /site/js/plugins/jquery-3.7.1.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:13 UTC721INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:13 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 18 Jan 2024 15:00:38 GMT
                                                                            ETag: "155ec-60f39a05cfae1"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 87532
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:13 UTC7471INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65
                                                                            Data Ascii: " "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 65 2e 6c 6f 63 61 74 69 6f 6e 26 26 69 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 26 26 54 2e 68 61 73 46 6f 63 75 73 28 29 26 26 21 21 28 65 2e 74 79 70 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65
                                                                            Data Ascii: e);return!1}}),target:function(e){var t=ie.location&&ie.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===r},focus:function(e){return e===function(){try{return T.activeElement}catch(e){}}()&&T.hasFocus()&&!!(e.type||e.href||~e.tabInde
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 2e 69 6e 64 65 78 28 6e 29 3a 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 63 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 6e 2c 65 29 29 29 7b 6f 2e 70 75 73 68 28 6e 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 31 3c 6f 2e 6c 65 6e 67 74 68 3f 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 6f 29 3a 6f 29 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 73 65 2e 63 61 6c 6c 28 63 65 28 65 29 2c 74 68 69 73 5b 30 5d 29 3a 73 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2e 6a 71 75 65 72 79 3f 65 5b 30 5d 3a 65 29 3a 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74
                                                                            Data Ascii: .index(n):1===n.nodeType&&ce.find.matchesSelector(n,e))){o.push(n);break}return this.pushStack(1<o.length?ce.uniqueSort(o):o)},index:function(e){return e?"string"==typeof e?se.call(ce(e),this[0]):se.call(this,e.jquery?e[0]:e):this[0]&&this[0].parentNode?t
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 7a 2e 67 65 74 28 6f 29 2c 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 21 5f 2e 67 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 74 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 74 2d 2d 29 61 5b 74 5d 26 26 30 3d 3d 3d 28 72 3d 61 5b 74 5d 2e 6e 61 6d 65 29 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 72 3d 46 28 72 2e 73 6c 69 63 65 28 35 29 29 2c 56 28 6f 2c 72 2c 69 5b 72 5d 29 29 3b 5f 2e 73 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 69 7d 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                            Data Ascii: 0],a=o&&o.attributes;if(void 0===n){if(this.length&&(i=z.get(o),1===o.nodeType&&!_.get(o,"hasDataAttrs"))){t=a.length;while(t--)a[t]&&0===(r=a[t].name).indexOf("data-")&&(r=F(r.slice(5)),V(o,r,i[r]));_.set(o,"hasDataAttrs",!0)}return i}return"object"==typ
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 6c 65 20 65 76 65 6e 74 73 22 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 75 3d 63 65 2e 65 76 65 6e 74 2e 66 69 78 28 65 29 2c 6c 3d 28 5f 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 75 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 63 3d 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 75 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 73 5b 30 5d 3d 75 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 73 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 69 66 28 75 2e 64 65 6c 65 67 61
                                                                            Data Ascii: le events")}},dispatch:function(e){var t,n,r,i,o,a,s=new Array(arguments.length),u=ce.event.fix(e),l=(_.get(this,"events")||Object.create(null))[u.type]||[],c=ce.event.special[u.type]||{};for(s[0]=u,t=1;t<arguments.length;t++)s[t]=arguments[t];if(u.delega
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 63 65 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                            Data Ascii: Be(this,e)},text:function(e){return M(this,function(e){return void 0===e?ce.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return $e(th
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 58 65 28 65 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 63 65 2e 63 73 73 28 65 2c 74 5b 61 5d 2c 21 31 2c 72 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 63 65 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 63 65 2e 63 73 73 28 65 2c 74 29 7d 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 2c 28 28 63 65 2e 54 77 65 65 6e 3d 61 74 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 61 74 2c 69 6e 69 74 3a 66
                                                                            Data Ascii: turn M(this,function(e,t,n){var r,i,o={},a=0;if(Array.isArray(t)){for(r=Xe(e),i=t.length;a<i;a++)o[t[a]]=ce.css(e,t[a],!1,r);return o}return void 0!==n?ce.style(e,t,n):ce.css(e,t)},e,t,1<arguments.length)}}),((ce.Tween=at).prototype={constructor:at,init:f
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 2e 73 65 6c 65 63 74 65 64 2c 28 6c 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 6c 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 6c 74 2e 76 61 6c 75 65 3b 76 61 72 20 6d 74 2c 78 74 3d 63 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                            Data Ascii: .selected,(lt=C.createElement("input")).value="t",lt.type="radio",le.radioValue="t"===lt.value;var mt,xt=ce.expr.attrHandle;ce.fn.extend({attr:function(e,t){return M(this,ce.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){
                                                                            2024-10-25 09:02:13 UTC8000INData Raw: 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 76 61 6c 75 65 29 7d 29 3b 65 6c 73 65 20 66 6f 72 28 6e 20 69 6e 20 65 29 50 74 28 6e 2c 65 5b 6e 5d 2c 74 2c 69 29 3b 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 73 65 72 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 2e 70 61 72 61 6d 28 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 28 29 29 7d 2c 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 70 72 6f 70 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75
                                                                            Data Ascii: h(e,function(){i(this.name,this.value)});else for(n in e)Pt(n,e[n],t,i);return r.join("&")},ce.fn.extend({serialize:function(){return ce.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var e=ce.prop(this,"elements");retu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.44975649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:12 UTC681OUTGET /site/uploads/paginas/imagens/29ABE45A-10240_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:13 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:13 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 17:09:53 GMT
                                                                            ETag: "19f-57c2137a6da40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 415
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:13 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0f 08 06 00 00 00 3b d6 95 4a 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e2 0c 03 11 09 19 e8 50 88 08 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 01 07 49 44 41 54 28 cf 8d 93 b1 4a 43 41 10 45 cf 98 17 f2 3a 41 6d d2 59 59 d9 09 16 22 fe 80 ff 10 51 88 75 50 48 21 28 d8 58 59 89 8d 68 ab b5 a5 82 68 65 23 88 7e 89 1f a0 c6 63 33 81 87 04 b3 03 0b 33 b3 73 f7 ce 9d 61 21 4d 45 ed a8 94 da 4c 02 03 18 00 6f c0 85 5a 15 83 81 2d 60 01 58 06 9e 80 ab a2 07 d4 b6 fa 3a 2e ce f6 77 d4 7e 09 b3 40 00 a3 46 fe 13 28 62 46
                                                                            Data Ascii: PNGIHDR;JbKGDpHYs+tIMEPtEXtCommentCreated with GIMPWIDAT(JCAE:AmYY"QuPH!(XYhhe#~c33sa!MELoZ-`X:.w~@F(bF


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.44975749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:13 UTC681OUTGET /site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:13 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:13 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 17:10:20 GMT
                                                                            ETag: "1ac-57c213942d700"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 428
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:13 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 0e 08 06 00 00 00 c9 ed f7 b4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e2 0c 03 11 09 2a 57 80 e9 1e 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 01 14 49 44 41 54 28 cf ad 93 31 4a 83 41 10 85 bf 49 7e 0d 82 88 a6 b3 50 10 c1 c2 32 95 22 8a 17 10 2c 92 ca d6 3e 90 d2 5b a4 b7 b2 f1 0c a2 88 58 69 23 5e 20 88 1e c0 c2 46 a2 98 cf 66 03 cb 1f a2 09 64 60 d8 c7 be dd c7 bc d9 59 98 41 04 80 ba 04 74 81 da 14 77 07 c0 59 44 bc 91 44 da ea a2 1a 53 64 a1 5e 03 54 92 6a 15 d8 8f 08 27 4d 60 0b 98 cb 45 00 76 d4 ae 1a 7f
                                                                            Data Ascii: PNGIHDRbKGDpHYs+tIME*WtEXtCommentCreated with GIMPWIDAT(1JAI~P2",>[Xi#^ Ffd`YAtwYDDSd^Tj'M`Ev


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.44975849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC681OUTGET /site/uploads/paginas/imagens/D184E697-E9890_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:14 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:14 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 11:10:11 GMT
                                                                            ETag: "658c-57bdfd7bd8ac0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 25996
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:14 UTC7500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 13 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a
                                                                            Data Ascii: JFIF``Created with GIMPXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ
                                                                            2024-10-25 09:02:14 UTC8000INData Raw: 29 0a 00 04 05 00 02 14 85 00 02 02 80 01 0a 42 80 01 01 40 00 02 14 00 08 0a 00 00 10 a0 00 40 50 00 00 c9 a0 00 20 28 00 02 02 80 01 00 28 00 10 86 80 00 80 14 00 08 43 40 00 42 90 a0 1f ff c4 00 21 10 00 02 02 03 00 02 03 01 01 00 00 00 00 00 00 00 00 11 01 20 10 30 31 40 41 50 70 80 60 90 ff da 00 08 01 01 00 01 05 02 fe 4e 3e 37 df ea 47 bd 8e ef 43 bb d6 f4 3c b1 f8 ce 8e 8f 2e 8f c7 7b dd d8 ee ee ff 00 c2 95 f4 5f 7f 4d c7 9b 3f bd 7d fc 2c 6f 8d f1 99 d9 17 9d f3 4f 7a e3 c2 9f d3 0c 63 18 c6 31 8c 63 d0 c6 31 d5 8c 63 18 c7 56 31 8f 43 18 c6 31 8c 7e 23 18 c6 31 8c 63 18 c6 31 8c 63 1f 88 c6 31 d2 46 31 8c 63 18 c6 31 e8 63 18 ea c6 31 8c 63 ab 18 c7 a1 8c 7e 07 7f c0 f9 f9 c9 f2 a7 7c ef 9f d6 33 a1 7c e4 fc 32 bc f8 f1 fa 2f de 62 91 99 d9 1b
                                                                            Data Ascii: )B@@P ((C@B! 01@APp`N>7GC<.{_M?},oOzc1c1cV1C1~#1c1c1F1c1c1c~|3|2/b
                                                                            2024-10-25 09:02:14 UTC8000INData Raw: 12 49 20 92 48 04 92 48 04 82 40 24 92 40 24 12 01 24 92 01 20 90 09 24 92 49 04 80 49 04 92 48 24 02 48 24 92 41 20 12 41 24 92 09 20 92 09 24 90 49 00 90 48 24 92 48 04 82 40 24 92 40 24 12 01 24 92 01 20 90 49 04 92 48 04 92 48 24 92 40 24 12 41 24 92 01 20 92 09 24 90 09 04 90 48 24 80 48 24 82 41 24 82 41 24 12 09 24 12 01 20 90 41 20 90 09 00 00 09 04 90 48 04 92 48 24 82 40 24 92 41 24 12 01 24 92 09 24 92 48 04 92 48 04 92 40 24 92 40 24 92 01 24 92 01 24 90 09 24 90 09 24 80 09 24 80 09 24 10 49 24 10 49 20 82 49 04 82 49 04 12 48 24 12 48 00 92 48 04 92 48 04 92 40 24 92 40 24 92 01 24 92 01 24 90 01 24 12 49 20 10 49 20 12 49 00 82 49 20 92 49 04 92 49 04 82 48 24 92 48 24 92 41 24 92 41 24 92 09 24 92 09 04 90 49 24 90 48 24 82 49 24 82 09 24
                                                                            Data Ascii: I HH@$@$$ $IIH$H$A A$ $IH$H@$@$$ IHH$@$A$ $H$H$A$A$$ A HH$@$A$$$HH@$@$$$$$$$I$I IIH$HHH@$@$$$$I I II IIH$H$A$A$$I$H$I$$
                                                                            2024-10-25 09:02:14 UTC2496INData Raw: 49 2a 31 8d 54 0b e2 a4 8a cb aa 60 0b d0 c8 3a b5 10 b3 9d 73 48 24 63 1a ac 0b e2 a5 25 97 59 40 17 28 64 1f 3a a4 01 9c d6 35 68 91 63 1a ac 0b 49 92 2f 8d 64 00 c9 4a 43 e7 54 90 19 a0 83 56 8e 16 e3 56 c5 25 28 f8 d6 41 26 4a 50 3a a1 00 66 82 08 35 4d 95 b8 d8 96 a3 e3 5c 24 c9 51 0e ac 40 17 68 20 83 54 d8 59 c6 c4 b2 3e 35 19 19 31 51 0e aa 00 2e d0 40 0d 45 b0 b3 b1 ac a6 31 a8 c8 c9 72 a2 1d 50 10 5d a1 00 d6 58 22 ce c4 ba 96 31 a9 95 19 2e 55 e1 23 54 16 cb 46 25 cb ab 64 0b 3b 13 65 6e 75 49 21 a4 64 78 d5 48 d4 92 5c ba a5 00 f9 a2 e6 ad 4c 2d ce a9 25 24 a8 c6 aa 47 c5 49 15 97 54 c0 17 c5 0c 83 ab 51 0b 39 d7 34 92 46 31 aa 81 7c 54 a4 b2 eb 28 0c 94 32 0f 9d 51 00 b3 9a c6 ad 12 2c 63 79 e1 92 86 49 d3 e0 0b bb 6e 7b 1a 28 15 a3 12 b9 76
                                                                            Data Ascii: I*1T`:sH$c%Y@(d:5hcI/dJCTVV%(A&JP:f5M\$Q@h TY>51Q.@E1rP]X"1.U#TF%d;enuI!dxH\L-%$GITQ94F1|T(2Q,cyIn{(v


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.44975949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC712OUTGET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://www.tripolo.pt
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://www.tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:14 UTC733INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:14 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=utf-8
                                                                            2024-10-25 09:02:14 UTC332INData Raw: 31 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 38 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 69 65 39 20 6e 6f 2d 6a 73 20 6c 74 2d 69 65 31 30 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d
                                                                            Data Ascii: 145<!DOCTYPE html>...[if lt IE 8]> <html lang="pt" class="no-js lt-ie10 lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html lang="pt" class="ie8 no-js lt-ie10 lt-ie9"> <![endif]-->...[if IE 9]> <html lang="pt" class="ie9 no-js lt-ie10"> <![endif]--
                                                                            2024-10-25 09:02:14 UTC668INData Raw: 34 66 0d 0a 09 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 09 09 09 54 72 69 70 6f 6c 6f 20 7c 20 0d 0a 31 61 0d 0a 4a 73 09 09 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 0d 0a 37 66 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 72 69 70 6f 6c 6f 2e 70 74 2f 73 69 74 65 2f 6a 73 2f 70 6c 75 67 69 6e 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 34 2e 30 0d 0a 36 62 0d 0a 22
                                                                            Data Ascii: 4f <head> <meta charset="utf-8" /> <title>Tripolo | 1aJs</title> 7f <link rel="canonical" href="http://www.tripolo.pt/site/js/plugins/font-awesome/font/fontawesome-webfont.woff2?v=4.4.06b"
                                                                            2024-10-25 09:02:14 UTC818INData Raw: 32 32 33 0d 0a 22 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 61 72 6d 61 7a 65 6e 61 67 65 6d 2c 61 72 71 75 69 76 6f 2c 63 6f 6d 65 72 63 69 61 6c 69 7a 61 c3 a7 c3 a3 6f 2c 64 69 76 65 72 73 6f 73 2c 65 73 63 72 69 74 c3 b3 72 69 6f 2c 65 73 74 72 61 6e 67 65 69 72 6f 2c 65 73 74 72 75 74 75 72 61 73 2c 6c 61 6e c3 a7 6f 75 2d 73 65 2c 6d 65 72 63 61 64 6f 2c 6d 65 74 c3 a1 6c 69 63 6f 73 2c 6d 6f 62 69 6c 69 c3 a1 72 69 6f 2c 6d 6f 6e 74 61 67 65 6d 2c 6d c3 b3 76 65 69 73 2c 6e 61 63 69 6f 6e 61 6c 2c 73 65 63 74 6f 72 65 73 2c 73 6f 6c 75 c3 a7 c3 b5 65 73 2c 74 72 69 70 6f 6c 6f 22 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 2f 3e 0d 0a 0d 0a 0d 0a 0d 0a 20 20
                                                                            Data Ascii: 223" name="author" /> <meta content="armazenagem,arquivo,comercializao,diversos,escritrio,estrangeiro,estruturas,lanou-se,mercado,metlicos,mobilirio,montagem,mveis,nacional,sectores,solues,tripolo" name="keywords" />
                                                                            2024-10-25 09:02:14 UTC1986INData Raw: 36 37 38 0d 0a 41 20 54 52 49 50 4f 4c 4f 20 6c 61 6e c3 a7 6f 75 2d 73 65 20 6e 6f 20 6d 65 72 63 61 64 6f 20 68 c3 a1 20 6d 61 69 73 20 64 65 20 32 35 20 61 6e 6f 73 2c 20 61 63 74 75 61 20 6e 61 20 c3 a0 72 65 61 20 64 6f 20 6d 6f 62 69 6c 69 c3 a1 72 69 6f 20 64 65 20 65 73 63 72 69 74 c3 b3 72 69 6f 2c 20 73 6f 6c 75 c3 a7 c3 b5 65 73 20 64 65 20 61 72 6d 61 7a 65 6e 61 67 65 6d 20 65 20 61 72 71 75 69 76 6f 20 28 63 6f 6d 65 72 63 69 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 65 20 6d 6f 6e 74 61 67 65 6d 20 64 65 20 65 73 74 72 75 74 75 72 61 73 20 65 20 6d c3 b3 76 65 69 73 20 6d 65 74 c3 a1 6c 69 63 6f 73 29 2c 20 6e 6f 73 20 6d 61 69 73 20 64 69 76 65 72 73 6f 73 20 73 65 63 74 6f 72 65 73 20 6e 6f 20 6d 65 72 63 61 64 6f 20 6e 61 63 69 6f 6e 61 6c 20 65
                                                                            Data Ascii: 678A TRIPOLO lanou-se no mercado h mais de 25 anos, actua na rea do mobilirio de escritrio, solues de armazenagem e arquivo (comercializao e montagem de estruturas e mveis metlicos), nos mais diversos sectores no mercado nacional e
                                                                            2024-10-25 09:02:14 UTC70INData Raw: 34 30 0d 0a 22 3e 0d 0a 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 69 6e 67 75 61 22 20 69 64 3d 22 6c 69 6e 67 75 61 22 20 76 61 6c 75 65 3d 22 70 74 22 3e 0d 0a
                                                                            Data Ascii: 40"><input type="hidden" name="lingua" id="lingua" value="pt">
                                                                            2024-10-25 09:02:14 UTC125INData Raw: 37 37 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 70 5f 6d 65 6e 75 22 20 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 63 74 6f 73 20 63 6f 6e 74 61 63 74 6f 73 5f 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a
                                                                            Data Ascii: 77<div class="sup_menu" > <div class="container"> <div class="contactos contactos_1">
                                                                            2024-10-25 09:02:14 UTC361INData Raw: 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 74 65 6c 3a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 63 6f 6e 74 61 63 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 0d 0a 36 62 0d 0a 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 61 67 69 6e 61 73 2f 69 6d 61 67 65 6e 73 2f 32 39 41 42 45 34 35 41 2d 31 30 32 34 30 5f 31 2e 70 6e 67 22 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                            Data Ascii: 94 <a href="tel:"> <div class="single_contacto"> <div class="icon"><img src="6b/site/uploads/paginas/imagens/29ABE45A-10240_1.png"/></div> <div cla
                                                                            2024-10-25 09:02:14 UTC956INData Raw: 63 39 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 63 6f 6e 74 61 63 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 61 67 69 6e 61 73 2f 69 6d 61 67 65 6e 73 2f 46 41 33 31 33 42 42 32 2d 31 46 36 43 30 5f 31 2e 70 6e 67 0d 0a 33 39 0d 0a 22 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: c9 <a href="mailto:"> <div class="single_contacto"> <div class="icon"><img src="/site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png39"/></div> <div
                                                                            2024-10-25 09:02:14 UTC35INData Raw: 31 64 0d 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 22 20 69 64 3d 22 6d 32 22 3e 0d 0a
                                                                            Data Ascii: 1d<li class="dropdown" id="m2">
                                                                            2024-10-25 09:02:14 UTC94INData Raw: 35 38 0d 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 70 72 69 6e 63 69 70 61 6c 22 20 68 72 65 66 3d 22 2f 2f 65 6d 70 72 65 73 61 22 3e 45 6d 70 72 65 73 61 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 22 20 69 64 3d 22 6d 33 22 3e 0d 0a
                                                                            Data Ascii: 58<a class="menu_principal" href="//empresa">Empresa</a></li><li class="dropdown" id="m3">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.44976149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC423OUTGET /site/js/modernizr.custom.56918.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:14 UTC719INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:14 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "24e6-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 9446
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:14 UTC7473INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0d 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 33 64 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0d 0a 20 2a 2f 0d 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75
                                                                            Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-cssanimations-csstransforms-csstransforms3d-csstransitions-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=fu
                                                                            2024-10-25 09:02:14 UTC1973INData Raw: 69 74 28 22 3f 22 29 5b 30 5d 5d 29 2c 69 2e 69 6e 73 74 65 61 64 3f 69 2e 69 6e 73 74 65 61 64 28 61 2c 65 2c 66 2c 67 2c 68 29 3a 28 79 5b 69 2e 75 72 6c 5d 3f 69 2e 6e 6f 65 78 65 63 3d 21 30 3a 79 5b 69 2e 75 72 6c 5d 3d 31 2c 66 2e 6c 6f 61 64 28 69 2e 75 72 6c 2c 69 2e 66 6f 72 63 65 43 53 53 7c 7c 21 69 2e 66 6f 72 63 65 4a 53 26 26 22 63 73 73 22 3d 3d 69 2e 75 72 6c 2e 73 70 6c 69 74 28 22 2e 22 29 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3f 22 29 2e 73 68 69 66 74 28 29 3f 22 63 22 3a 63 2c 69 2e 6e 6f 65 78 65 63 2c 69 2e 61 74 74 72 73 2c 69 2e 74 69 6d 65 6f 75 74 29 2c 28 64 28 65 29 7c 7c 64 28 6a 29 29 26 26 66 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 2c 65 26 26 65 28 69 2e 6f 72 69 67 55 72 6c 2c 68 2c 67 29 2c 6a 26
                                                                            Data Ascii: it("?")[0]]),i.instead?i.instead(a,e,f,g,h):(y[i.url]?i.noexec=!0:y[i.url]=1,f.load(i.url,i.forceCSS||!i.forceJS&&"css"==i.url.split(".").pop().split("?").shift()?"c":c,i.noexec,i.attrs,i.timeout),(d(e)||d(j))&&f.load(function(){k(),e&&e(i.origUrl,h,g),j&


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.44976049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC439OUTGET /site/uploads/paginas/imagens/29ABE45A-10240_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:14 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:14 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 17:09:53 GMT
                                                                            ETag: "19f-57c2137a6da40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 415
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:14 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0f 08 06 00 00 00 3b d6 95 4a 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e2 0c 03 11 09 19 e8 50 88 08 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 01 07 49 44 41 54 28 cf 8d 93 b1 4a 43 41 10 45 cf 98 17 f2 3a 41 6d d2 59 59 d9 09 16 22 fe 80 ff 10 51 88 75 50 48 21 28 d8 58 59 89 8d 68 ab b5 a5 82 68 65 23 88 7e 89 1f a0 c6 63 33 81 87 04 b3 03 0b 33 b3 73 f7 ce 9d 61 21 4d 45 ed a8 94 da 4c 02 03 18 00 6f c0 85 5a 15 83 81 2d 60 01 58 06 9e 80 ab a2 07 d4 b6 fa 3a 2e ce f6 77 d4 7e 09 b3 40 00 a3 46 fe 13 28 62 46
                                                                            Data Ascii: PNGIHDR;JbKGDpHYs+tIMEPtEXtCommentCreated with GIMPWIDAT(JCAE:AmYY"QuPH!(XYhhe#~c33sa!MELoZ-`X:.w~@F(bF


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.44976249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC439OUTGET /site/uploads/paginas/imagens/FA313BB2-1F6C0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:14 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:14 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 17:10:20 GMT
                                                                            ETag: "1ac-57c213942d700"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 428
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:14 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 0e 08 06 00 00 00 c9 ed f7 b4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e2 0c 03 11 09 2a 57 80 e9 1e 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 01 14 49 44 41 54 28 cf ad 93 31 4a 83 41 10 85 bf 49 7e 0d 82 88 a6 b3 50 10 c1 c2 32 95 22 8a 17 10 2c 92 ca d6 3e 90 d2 5b a4 b7 b2 f1 0c a2 88 58 69 23 5e 20 88 1e c0 c2 46 a2 98 cf 66 03 cb 1f a2 09 64 60 d8 c7 be dd c7 bc d9 59 98 41 04 80 ba 04 74 81 da 14 77 07 c0 59 44 bc 91 44 da ea a2 1a 53 64 a1 5e 03 54 92 6a 15 d8 8f 08 27 4d 60 0b 98 cb 45 00 76 d4 ae 1a 7f
                                                                            Data Ascii: PNGIHDRbKGDpHYs+tIME*WtEXtCommentCreated with GIMPWIDAT(1JAI~P2",>[Xi#^ Ffd`YAtwYDDSd^Tj'M`Ev


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449771188.114.96.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:14 UTC530OUTGET /cookies HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:15 UTC851INHTTP/1.1 301 Moved Permanently
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            location: https://widgets.designbinario.com/cookies/
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F3DBmPWJdFNpvhCg330CjVMz2wpTKOYrBlRRm2QDS7i0z2L8hTbPT5R83vPFYHvsHjm4NUa%2BPSrtLOPkwNFU0x8eRV8DoAm6nOBXWxc%2BxjHwiecB1LO%2FKnjikuWUS0%2F2674Z7m%2BPNFd5sXaj"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106cd784f6c28-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1328&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1108&delivery_rate=2159582&cwnd=241&unsent_bytes=0&cid=9860acb891360c34&ts=572&x=0"
                                                                            2024-10-25 09:02:15 UTC256INData Raw: 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 64 65 73 69 67 6e 62 69 6e 61 72 69 6f 2e 63 6f 6d 2f 63 6f 6f 6b 69 65 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d
                                                                            Data Ascii: fa<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://widgets.designbinario.com/cookies/">here</a>.</p></body></html>
                                                                            2024-10-25 09:02:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.44976349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC425OUTGET /site/js/plugins/jquery-3.7.1.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC721INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 18 Jan 2024 15:00:38 GMT
                                                                            ETag: "155ec-60f39a05cfae1"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 87532
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:15 UTC7471INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65
                                                                            Data Ascii: " "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 65 2e 6c 6f 63 61 74 69 6f 6e 26 26 69 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 26 26 54 2e 68 61 73 46 6f 63 75 73 28 29 26 26 21 21 28 65 2e 74 79 70 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65
                                                                            Data Ascii: e);return!1}}),target:function(e){var t=ie.location&&ie.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===r},focus:function(e){return e===function(){try{return T.activeElement}catch(e){}}()&&T.hasFocus()&&!!(e.type||e.href||~e.tabInde
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 2e 69 6e 64 65 78 28 6e 29 3a 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 63 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 6e 2c 65 29 29 29 7b 6f 2e 70 75 73 68 28 6e 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 31 3c 6f 2e 6c 65 6e 67 74 68 3f 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 6f 29 3a 6f 29 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 73 65 2e 63 61 6c 6c 28 63 65 28 65 29 2c 74 68 69 73 5b 30 5d 29 3a 73 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2e 6a 71 75 65 72 79 3f 65 5b 30 5d 3a 65 29 3a 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74
                                                                            Data Ascii: .index(n):1===n.nodeType&&ce.find.matchesSelector(n,e))){o.push(n);break}return this.pushStack(1<o.length?ce.uniqueSort(o):o)},index:function(e){return e?"string"==typeof e?se.call(ce(e),this[0]):se.call(this,e.jquery?e[0]:e):this[0]&&this[0].parentNode?t
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 7a 2e 67 65 74 28 6f 29 2c 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 21 5f 2e 67 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 74 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 74 2d 2d 29 61 5b 74 5d 26 26 30 3d 3d 3d 28 72 3d 61 5b 74 5d 2e 6e 61 6d 65 29 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 72 3d 46 28 72 2e 73 6c 69 63 65 28 35 29 29 2c 56 28 6f 2c 72 2c 69 5b 72 5d 29 29 3b 5f 2e 73 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 69 7d 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                            Data Ascii: 0],a=o&&o.attributes;if(void 0===n){if(this.length&&(i=z.get(o),1===o.nodeType&&!_.get(o,"hasDataAttrs"))){t=a.length;while(t--)a[t]&&0===(r=a[t].name).indexOf("data-")&&(r=F(r.slice(5)),V(o,r,i[r]));_.set(o,"hasDataAttrs",!0)}return i}return"object"==typ
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 6c 65 20 65 76 65 6e 74 73 22 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 75 3d 63 65 2e 65 76 65 6e 74 2e 66 69 78 28 65 29 2c 6c 3d 28 5f 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 75 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 63 3d 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 75 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 73 5b 30 5d 3d 75 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 73 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 69 66 28 75 2e 64 65 6c 65 67 61
                                                                            Data Ascii: le events")}},dispatch:function(e){var t,n,r,i,o,a,s=new Array(arguments.length),u=ce.event.fix(e),l=(_.get(this,"events")||Object.create(null))[u.type]||[],c=ce.event.special[u.type]||{};for(s[0]=u,t=1;t<arguments.length;t++)s[t]=arguments[t];if(u.delega
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 63 65 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                            Data Ascii: Be(this,e)},text:function(e){return M(this,function(e){return void 0===e?ce.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return $e(th
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 58 65 28 65 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 63 65 2e 63 73 73 28 65 2c 74 5b 61 5d 2c 21 31 2c 72 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 63 65 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 63 65 2e 63 73 73 28 65 2c 74 29 7d 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 2c 28 28 63 65 2e 54 77 65 65 6e 3d 61 74 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 61 74 2c 69 6e 69 74 3a 66
                                                                            Data Ascii: turn M(this,function(e,t,n){var r,i,o={},a=0;if(Array.isArray(t)){for(r=Xe(e),i=t.length;a<i;a++)o[t[a]]=ce.css(e,t[a],!1,r);return o}return void 0!==n?ce.style(e,t,n):ce.css(e,t)},e,t,1<arguments.length)}}),((ce.Tween=at).prototype={constructor:at,init:f
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 2e 73 65 6c 65 63 74 65 64 2c 28 6c 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 6c 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 6c 74 2e 76 61 6c 75 65 3b 76 61 72 20 6d 74 2c 78 74 3d 63 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                            Data Ascii: .selected,(lt=C.createElement("input")).value="t",lt.type="radio",le.radioValue="t"===lt.value;var mt,xt=ce.expr.attrHandle;ce.fn.extend({attr:function(e,t){return M(this,ce.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 76 61 6c 75 65 29 7d 29 3b 65 6c 73 65 20 66 6f 72 28 6e 20 69 6e 20 65 29 50 74 28 6e 2c 65 5b 6e 5d 2c 74 2c 69 29 3b 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 73 65 72 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 2e 70 61 72 61 6d 28 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 28 29 29 7d 2c 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 70 72 6f 70 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75
                                                                            Data Ascii: h(e,function(){i(this.name,this.value)});else for(n in e)Pt(n,e[n],t,i);return r.join("&")},ce.fn.extend({serialize:function(){return ce.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var e=ce.prop(this,"elements");retu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.44976549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC655OUTGET /site/imagens/logo_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC693INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Sun, 03 Feb 2019 17:48:49 GMT
                                                                            ETag: "1e8f4-58100fd10df0a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 125172
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:15 UTC7499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 19 67 00 00 05 9d 08 06 00 00 00 2e cb b3 6f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 0c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                            Data Ascii: PNGIHDRg.opHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 00 00 00 00 00 5a 10 67 01 00 98 ae 79 92 07 49 fe 98 64 b7 78 0b 00 00 b0 3a db 49 3e 4b b2 cc f0 dc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 93 38 0b 00 c0 34 1d 24 f9 22 c9 ed ea 21 00 00 c0 da 1c 26 f9 3a c3 f3 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 0e e2 2c 00 00 d3 32 4f f2 28 c9 c7 49 b6 8b b7 00 00 00 eb 37 cb f0 fc ff 28 c3 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 03 e2 2c 00 00 d3 71 90 e4 eb 24 fb d5 43 00 00 80 4b b7 9f e1 3e 70 50 3d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 44 9c 05 00 60 fc e6 49 1e 25 f9 38 c9 ac 78 0b 00 00 50 67 96 e1 5e f0 28 c3 3d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 0d e2 2c 00 00 e3 b6 48 f2 45 92 fd
                                                                            Data Ascii: ZgyIdx:I>K84$"!&:?p,2O(I7(}x,q$CK>pP=D`I%8xPg^(=,HE
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 90 94 b3 00 00 cb f2 61 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 5c 94 b3 00 00 00 00 00 30 26 ca 43 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 44 39 0b 00 00 00 00 00 00 00 00 cb 74 a3 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 a1 9c 05 00 58 a6 4f aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 a1 9c 05 00 58 a6 8f ab 03 00 00 00 30 6a 7f ac 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 72 29 67 01 00 00 00 00 60 2c 76 ab 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5c ca 59 00 80 65 fa b0 3a 00 00 00 00 a3 76 af 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: `au`\0&CFD9t:XOX0jr)g`,v\Ye:v:
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 25 79 50 1d 02 e6 4c 31 0b 00 1c e7 b9 11 ce 6e 2f 6d 71 1a cc c3 5b 49 de ac 0e 01 00 00 00 40 27 4c ab 03 0c dc 24 c9 ed b4 9b cd dc 50 4a a5 db d5 01 00 00 46 68 52 1d 80 af 4d 92 dc 4c 5b f8 f3 76 92 1b 85 59 80 f9 b8 92 56 82 bb 9d f6 fd 0d 00 74 cf 34 c9 46 92 3f 45 79 3d 8c c9 8d b4 6b ef ed 58 c4 09 00 00 30 66 d3 98 0d c1 18 99 0d 01 00 f0 08 8b 27 01 a8 f2 7a da d2 4d e8 b2 bd 24 f7 aa 43 c0 1c 5d 8c 6b 00 00 78 1c 05 2d 70 36 bb 69 d7 4d 30 2f 3f 4a 72 ab 3a 04 00 00 00 00 e5 a6 d5 01 06 ec 66 da 8d 65 2f d5 c6 80 24 c9 66 75 00 00 80 11 9a 55 07 20 d3 24 eb 69 d7 66 6f 45 69 26 0c d1 95 b4 ef ef ed 58 ee 03 00 5d 31 cd e1 e2 cd 57 4b 93 00 95 ae e6 70 11 e7 7a 94 d8 02 00 00 8c c5 34 66 43 80 d9 10 00 00 47 58 3a 09 40 85 5b 49 7e 5a 1d 02 4e
                                                                            Data Ascii: %yPL1n/mq[I@'L$PJFhRML[vYVt4F?Ey=kX0f'zM$C]kx-p6iM0/?Jr:fe/$fuU $ifoEi&X]1WKpz4fCGX:@[I~ZN
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: c8 00 cc d7 24 96 6f f6 8d c5 9b 8c dd 56 da fc e1 7b b1 88 b3 6f 2c e1 04 00 80 ee 99 c4 6c a8 6f cc 86 18 bb ad 98 0d f5 95 d9 10 00 30 48 ca 59 00 86 e5 95 24 cf 55 87 00 16 ee 7e 92 3f 57 87 e0 18 4b d2 01 80 65 72 de 31 3e 5f 25 f9 ac 3a 04 f0 b5 eb fb 07 00 00 00 00 8b 37 5d e0 e7 9e a5 dd 2c c4 d9 bc 93 f6 ef 73 ab 36 06 00 00 70 4e 37 93 bc 97 e4 6a 71 0e 4e e6 fd 1c 96 b2 6c 94 26 81 6e d8 4e b2 9a b6 c4 e7 4e 69 12 9e e6 d5 b4 45 63 00 cc c7 24 96 6f f6 cd 2f 62 f1 26 1c d8 cc e1 22 4e e7 f0 fd 61 09 27 00 00 74 c7 24 66 43 7d 63 36 04 87 36 63 36 d4 47 66 43 00 c0 e0 28 67 01 18 96 d7 ab 03 00 4b b3 9b 64 af 3a 04 5f b3 20 1d 00 58 26 c5 70 e3 b3 5b 1d 00 78 84 39 1c 00 00 00 40 bf 4d d3 6e ee e2 f4 ee a6 dd 10 b7 1a 37 89 02 00 c0 10 bc 54 1d
                                                                            Data Ascii: $oV{o,lo0HY$U~?WKer1>_%:7],s6pN7jqNl&nNNiEc$o/b&"Na't$fC}c66c6GfC(gKd:_ X&p[x9@Mn7T
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: c9 79 6d 06 c0 e8 5d c4 91 ac bb fa 59 92 bd ea 08 a0 17 8e ab 03 06 e6 38 c9 ac b8 01 a0 65 c7 e9 e6 2f 6c c6 c7 e9 96 6d 03 00 c0 bb 1c 57 07 0c cc 71 cc 86 00 ee e2 38 66 43 9b 64 36 04 00 bc 93 e3 2c 00 f5 2c 60 04 86 ec 69 92 57 d5 11 00 00 f0 16 b7 49 ae ab 23 80 d1 fb 41 75 00 00 00 00 00 6b fb 75 92 b3 ea 08 00 00 80 1d f9 75 92 49 1c a8 04 e8 8b 93 24 4f aa 23 1a 77 58 1d 00 94 9b a6 5b cc c5 66 7c 1e c7 c3 00 ee ea 32 dd 73 ea bc 36 63 50 4e ab 03 00 00 e8 ad 69 cc 86 36 c9 6c 08 e0 ee 2e e3 67 98 9b 76 5a 1d 00 00 f4 93 e3 2c 00 f5 7e 58 1d 00 b0 65 7d fe 07 c0 3e aa 0e 00 00 e8 81 b1 3e 13 5d 25 59 54 47 00 a3 f7 e3 ea 00 00 00 00 00 d6 f2 24 c9 71 75 04 00 00 c0 0e cc 93 fc 3c c9 51 71 07 00 df 75 19 f3 a9 bb 3a aa 0e 00 ca 9d 56 07 0c c8 3c
                                                                            Data Ascii: ym]Y8e/lmWq8fCd6,,`iWI#AukuuI$O#wX[f|2s6cPNi6l.gvZ,~Xe}>>]%YTG$qu<Qqu:V<
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 8d 99 56 07 00 00 34 64 3f 66 43 ab 3a af 0e 00 60 74 ce aa 03 1a 33 ad 0e 00 00 de cf 71 16 80 36 fc ae 3a 00 60 e4 fe fa 38 4b d2 2d 3a df c4 b2 73 00 80 6d d9 c4 f3 ca cb 24 37 1b 68 01 18 9b df 54 07 00 00 00 00 00 00 00 00 00 6c c8 45 75 40 43 f6 ab 03 a0 41 d3 ea 80 c6 3c 4e 72 59 1d 01 c0 e8 9c 57 07 34 66 52 1d 00 00 d0 90 69 75 40 63 cc 86 00 a8 70 5e 1d d0 98 49 75 00 00 f0 7e 8e b3 00 b4 e1 df ab 03 00 46 ee 8f 79 fb 62 f3 d7 bb 0e 01 00 d8 a1 45 92 79 75 04 40 a3 be a8 0e 00 00 00 00 00 00 00 00 00 d8 90 59 75 40 43 a6 d5 01 d0 a0 49 75 40 63 ce aa 03 00 18 a5 f3 f8 9c d9 2a ee c7 e1 46 00 80 65 4d aa 03 1a 73 56 1d 00 c0 28 9d c7 6c 68 15 66 43 00 d0 73 8e b3 00 b4 e1 2a c9 ef ab 23 00 46 ee f9 3b fe 73 07 5a 00 80 be 7a db 71 b9 55 5c 27 b9
                                                                            Data Ascii: V4d?fC:`t3q6:`8K-:sm$7hTlEu@CA<NrYW4fRiu@cp^Iu~FybEyu@Yu@CIu@c*FeMsV(lhfCs*#F;sZzqU\'
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 00 00 c0 9d ec 57 07 34 e4 a2 3a 00 00 00 00 00 00 00 00 00 00 c7 59 00 e8 8f ab 24 47 d5 11 00 23 f7 2a c9 d3 15 bf c7 81 16 00 5a b4 78 f3 f5 21 f3 25 5f 07 c0 72 fe 2d c9 97 d5 11 00 00 00 00 00 00 00 00 00 b0 43 17 d5 01 00 00 00 00 00 00 00 00 00 38 ce 02 40 bf 3c 4a f2 db ea 08 80 91 bb 49 f2 72 85 d7 2f bb dc 1e 00 fa 64 99 e3 62 cf df 7c 01 b0 19 5f 25 f9 b4 3a 02 00 00 00 00 00 00 00 00 00 00 7a 68 52 1d 00 00 00 00 40 99 49 75 00 00 00 00 8c 85 e3 2c 00 f4 cd 2f d3 2d eb 04 a0 ce 3c ab 1d 5c 79 bd e2 eb 01 a0 d2 32 87 59 16 e9 de 0f 01 d8 9c a3 ea 00 00 00 00 00 00 00 00 00 00 00 76 ea bc 3a a0 21 7b d5 01 00 b0 21 fb d5 01 00 00 f4 c6 79 75 40 43 f6 aa 03 00 60 43 f6 ab 03 00 00 3e c4 71 16 00 fa e8 ff 67 ef 7e 92 db bc af bc 6f 7f 77 20 ec 40
                                                                            Data Ascii: W4:Y$G#*Zx!%_r-C8@<JIr/db|_%:zhR@Iu,/-<\y2Yv:!{!yu@C`C>qg~ow @
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 75 00 00 40 e3 ce aa 03 1a 63 36 04 c0 36 1d 54 07 34 68 5e 1d 00 00 ac c6 71 16 00 d8 ad 59 ba 65 ab 00 d4 58 26 b9 ba c5 fb 00 8c c9 4d 3e fe dc b7 4c 72 b9 83 16 80 31 99 65 fd cf 55 01 00 00 00 00 00 00 00 00 e0 b6 0e aa 03 1a f3 24 c9 79 75 04 0c dc bc 3a a0 41 07 d5 01 00 0c d6 61 75 40 63 1e 25 b9 a8 8e 00 00 68 dc bc 3a a0 41 07 d5 01 00 0c d6 61 75 40 63 cc 86 00 a0 21 8e b3 00 c0 6e 5d a5 5b b6 0a 40 9d 17 49 9e ad f1 f8 65 ba 43 05 00 63 b0 cc 6a 47 a9 ae 93 bc dc 72 0b c0 98 7c 9d e4 db ea 08 00 00 00 00 00 00 00 00 00 46 63 92 e4 d3 ea 88 c6 9c 55 07 c0 08 cc ab 03 1a 34 ad 0e 00 60 90 f6 92 3c a8 8e 68 cc bc 3a 00 00 60 00 e6 d5 01 0d 9a 56 07 00 30 48 7b 31 1b 5a d7 bc 3a 00 00 58 9d e3 2c 00 b0 7b df 26 f9 ae 3a 02 60 e4 d6 3d 2a b0 ea b1
                                                                            Data Ascii: u@c66T4h^qYeX&M>Lr1eU$yu:Aau@c%h:Aau@c!n][@IeCcjGr|FcU4`<h:`V0H{1Z:X,{&:`=*
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 3a 62 40 2e d3 fd 99 02 00 c0 2a 2e 62 36 b4 69 a7 31 1b 02 58 c7 49 cc 86 36 c9 6c 08 00 f8 28 c7 59 00 80 db 78 98 6e f9 2d 00 75 ae d3 1d 69 a9 74 f3 fa cd 91 16 86 68 99 7f fd 1d 5f f5 f1 97 db cb 01 e0 3d 7e 4a 72 5c 1d 01 00 00 7c d4 bc 3a a0 c7 f6 aa 03 00 00 00 00 00 00 d8 aa bd 74 8b c8 d8 9c 59 75 00 30 38 a7 49 1e 55 47 0c c8 bd 24 67 49 26 b5 19 00 4d 38 88 43 8e 9b 36 4b b7 60 1b 00 00 56 75 1a b3 a1 4d 32 1b 02 58 dd 41 cc 86 36 6d 16 b3 21 00 e0 23 1c 67 01 00 6e eb 38 dd 12 5c 00 ea f4 e1 10 c4 db 07 2c 1c 69 61 08 6e fb 77 fa 32 c9 ab ad 14 01 f0 21 bf 4f 72 55 1d 01 00 00 70 07 f7 ab 03 00 00 00 00 00 00 d8 aa b3 74 8b c8 d8 8c 3f 25 39 af 8e 00 06 69 56 1d 30 30 0f 92 9c 54 47 00 f4 dc 5e 1c 72 dc b4 ef e3 cf 14 00 80 db 99 55 07 0c 8c
                                                                            Data Ascii: :b@.*.b6i1XI6l(Yxn-uith_=~Jr\|:tYu08IUG$gI&M8C6K`VuM2XA6m!#gn8\,ianw2!OrUpt?%9iV00TG^rU


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.44976449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC662OUTGET /site/imagens/lupa_pesquisa.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 12 Dec 2018 10:21:42 GMT
                                                                            ETag: "4f7-57cd090723980"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1271
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:15 UTC1271INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 11 08 06 00 00 00 d0 5a fc f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                            Data Ascii: PNGIHDRZtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.44976649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC615OUTGET /site/js/plugins/jquery-migrate-3.0.1.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 31 Jan 2023 20:09:08 GMT
                                                                            ETag: "2c9d-5f394e786ed69"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 11421
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:15 UTC7472INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 30 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 76 6f 69 64 20 30 20 3d 3d 3d 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 20 26 26 20 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 20 3d 20 21 30 29 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 20 22 6a 71 75 65 72 79 22 20 5d 2c 20 77 69 6e 64 6f 77 2c 20 65 29 20 3a 20 22
                                                                            Data Ascii: /*! jQuery Migrate v3.0.1 | (c) jQuery Foundation and other contributors | jquery.org/license */void 0 === jQuery.migrateMute && (jQuery.migrateMute = !0), function(e) { "function" == typeof define && define.amd ? define([ "jquery" ], window, e) : "
                                                                            2024-10-25 09:02:15 UTC3949INData Raw: 72 6e 20 65 20 3d 3d 3d 20 74 20 26 26 20 22 6c 6f 61 64 22 20 3d 3d 3d 20 6e 20 26 26 20 22 63 6f 6d 70 6c 65 74 65 22 20 3d 3d 3d 20 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 26 26 20 72 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 20 0a 20 20 20 20 20 20 20 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 7d 2c 20 65 2e 65 61 63 68 28 5b 20 22 6c 6f 61 64 22 2c 20 22 75 6e 6c 6f 61 64 22 2c 20 22 65 72 72 6f 72 22 20 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 66 6e 5b 6e 5d 20 3d 20 66 75
                                                                            Data Ascii: rn e === t && "load" === n && "complete" === t.document.readyState && r("jQuery(window).on('load'...) called after load event occurred"), b.apply(this, arguments); }, e.each([ "load", "unload", "error" ], function(t, n) { e.fn[n] = fu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.44976749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC617OUTGET /site/js/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 13 Feb 2019 14:22:49 GMT
                                                                            ETag: "9b00-581c746bfc040"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39680
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:15 UTC7472INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                            Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 74 3d 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 72 2c 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 74 2c 74 68 69 73 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 28 74 68 69 73 29 2c 69 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 69 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f
                                                                            Data Ascii: .$element.trigger(d)),n&&this.cycle(),this}};var t=p.fn.carousel;p.fn.carousel=r,p.fn.carousel.Constructor=c,p.fn.carousel.noConflict=function(){return p.fn.carousel=t,this};var e=function(t){var e=p(this),i=e.attr("href");i&&(i=i.replace(/.*(?=#[^\s]+$)/
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 6c 65 6e 67 74 68 7c 7c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 24 62 6f 64 79 29 2c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 2c 6f 2e 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 2c 74 26 26 6f 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 69 6e 22 29 2c 6f 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 65 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 3f 6f 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22
                                                                            Data Ascii: ement.parent().length||o.$element.appendTo(o.$body),o.$element.show().scrollTop(0),o.adjustDialog(),t&&o.$element[0].offsetWidth,o.$element.addClass("in"),o.enforceFocus();var e=a.Event("shown.bs.modal",{relatedTarget:i});t?o.$dialog.one("bsTransitionEnd"
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 29 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 44 45 46 41 55 4c 54 53 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 2d 31 21 3d 3d 67 2e 69 6e 41 72 72 61 79 28 69 2c 6f 29 26 26 64 65 6c 65 74 65 20 65 5b 69 5d 3b 72 65 74 75 72 6e 28 74 3d 67 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 67 65 74 44 65 66 61 75 6c 74 73 28 29 2c 65 2c 74 29 29 2e 64 65 6c 61 79 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65
                                                                            Data Ascii: )},m.prototype.getDefaults=function(){return m.DEFAULTS},m.prototype.getOptions=function(t){var e=this.$element.data();for(var i in e)e.hasOwnProperty(i)&&-1!==g.inArray(i,o)&&delete e[i];return(t=g.extend({},this.getDefaults(),e,t)).delay&&"number"==type
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 22 3e 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 29 2c 28 28 73 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 66 6e 2e 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 73 29 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 44 45 46 41 55 4c 54 53 7d 2c 73 2e 70
                                                                            Data Ascii: over" role="tooltip"><div class="arrow"></div><h3 class="popover-title"></h3><div class="popover-content"></div></div>'}),((s.prototype=n.extend({},n.fn.tooltip.Constructor.prototype)).constructor=s).prototype.getDefaults=function(){return s.DEFAULTS},s.p
                                                                            2024-10-25 09:02:16 UTC208INData Raw: 61 74 61 2d 73 70 79 3d 22 61 66 66 69 78 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 29 3b 65 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 73 65 74 7c 7c 7b 7d 2c 6e 75 6c 6c 21 3d 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 26 26 28 65 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 2c 6e 75 6c 6c 21 3d 65 2e 6f 66 66 73 65 74 54 6f 70 26 26 28 65 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 65 2e 6f 66 66 73 65 74 54 6f 70 29 2c 69 2e 63 61 6c 6c 28 74 2c 65 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b
                                                                            Data Ascii: ata-spy="affix"]').each(function(){var t=l(this),e=t.data();e.offset=e.offset||{},null!=e.offsetBottom&&(e.offset.bottom=e.offsetBottom),null!=e.offsetTop&&(e.offset.top=e.offsetTop),i.call(t,e)})})}(jQuery);


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.44977549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC711OUTGET /site/js/plugins/font-awesome/font/fontawesome-webfont.woff?v=4.4.0 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://www.tripolo.pt
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://www.tripolo.pt/site/js/plugins/font-awesome/css/font-awesome.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC650INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:24 GMT
                                                                            ETag: "aa34-54de5a7f11f00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 43572
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Content-Type: font/woff
                                                                            2024-10-25 09:02:15 UTC7542INData Raw: 77 4f 46 46 00 01 00 00 00 00 aa 34 00 0e 00 00 00 01 34 e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 44 00 00 00 1c 00 00 00 1c 65 70 61 d1 47 44 45 46 00 00 01 60 00 00 00 1f 00 00 00 20 01 b4 00 04 4f 53 2f 32 00 00 01 80 00 00 00 3e 00 00 00 60 8b 02 7a 12 63 6d 61 70 00 00 01 c0 00 00 01 20 00 00 02 6a e9 35 b0 f2 67 61 73 70 00 00 02 e0 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 e8 00 00 96 af 00 01 13 c4 81 32 87 f7 68 65 61 64 00 00 99 98 00 00 00 31 00 00 00 36 02 5c c3 22 68 68 65 61 00 00 99 cc 00 00 00 1f 00 00 00 24 0d 82 07 e1 68 6d 74 78 00 00 99 ec 00 00 01 c2 00 00 06 16 d9 ec 0e 11 6c 6f 63 61 00 00 9b b0 00 00 02 f5 00 00 03 10 71 10 b5 ea 6d 61 78 70 00 00 9e a8 00 00 00
                                                                            Data Ascii: wOFF44FFTMDepaGDEF` OS/2>`zcmap j5gaspglyf2head16\"hhea$hmtxlocaqmaxp
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 31 42 a4 95 39 55 e0 d8 85 04 8d a6 4e fa c0 68 a0 d1 c0 91 fb 3f 5e 7a 75 7c 6d 55 7c 03 aa 83 94 61 fc 2e 2a 0e 34 41 a6 cb ed c8 64 f9 9f ab 3e 9f 5a 9c 65 14 aa a4 f2 8d e2 65 aa d9 77 2c e7 33 ab e4 05 a3 52 5c 57 c6 b9 11 e3 5e 67 32 54 e9 a6 b4 4c 2c 7f 8a 6a 58 a2 4c 56 aa d4 76 72 9d e4 05 d5 77 52 cd b3 a6 68 02 26 36 fb 8a b3 58 5b f6 94 f8 6a b5 93 b4 25 55 a9 79 a5 5e b3 41 a4 4f 55 a5 b5 89 86 49 6b c3 d1 1d 2b 9e f5 f5 6a f1 3a 71 1f d5 ce 30 22 c1 4a bb c5 d6 e8 96 63 2f 7b 43 21 af d8 ee 25 67 17 03 16 97 4f 2c f8 5c 16 74 45 b9 71 b2 8b b6 d2 09 3f ee 50 15 27 aa 1d 71 25 0d 03 a6 6d 30 9a af f6 89 b9 31 aa a7 9a 02 8a 97 61 b7 5c cf 49 b5 48 e3 28 a6 71 e5 8c e5 95 f4 b1 f3 56 ba e6 2d f5 50 66 bd 95 e4 e9 74 e8 c8 0b 74 e8 70 60 e8 f0
                                                                            Data Ascii: 1B9UNh?^zu|mU|a.*4Ad>Zeew,3R\W^g2TL,jXLVvrwRh&6X[j%Uy^AOUIk+j:q0"Jc/{C!%gO,\tEq?P'q%m01a\IH(qV-Pfttp`
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 7b ba 5d 32 1e 59 76 27 bf cc 3e fb f4 e0 f9 8b 8b bb 45 e7 67 1e 2b e6 1f 13 63 d8 83 1c ae 2c 2d 97 1a 78 f6 b9 c2 67 0d 9d cb 3a 0d 9f 2d 3c f7 64 f0 f4 d9 76 fb e2 f3 a1 fd 29 78 51 03 ac 5f d3 92 4f a5 06 e8 22 1b 48 3d 0c bf 01 e9 b1 e7 5c 4e 95 ae 35 d5 e9 7a ee 31 ed 98 56 92 03 26 88 93 69 e2 35 8c 96 f1 22 08 db d8 93 8a d5 cb 4c ee 59 66 66 d5 e9 b3 97 b1 1b e9 93 da 3c a2 cf 06 66 0b 8a 3e bd 1e fd 69 63 76 67 64 71 e8 96 80 62 6e fc 76 da dc 50 df f4 74 bb d2 64 96 1b 5c 37 dd e4 6f 6e 52 da 9f 6e aa 6f 30 a7 bf dd 68 56 02 b7 4c 48 d5 54 7f d3 4d f5 4d e3 d3 90 fc 84 6c c4 43 b3 99 9a c6 b2 35 fb c7 17 dd a4 98 1b 6e bd 35 60 52 c6 a5 a9 7c 9b 8c ae e9 34 b7 65 22 ef 91 09 f6 51 15 16 b9 74 13 40 b9 69 b8 c7 55 f3 1e cb fc 34 a9 c4 7c 2c 69
                                                                            Data Ascii: {]2Yv'>Eg+c,-xg:-<dv)xQ_O"H=\N5z1V&i5"LYff<f>icvgdqbnvPtd\7onRno0hVLHTMMlC5n5`R|4e"Qt@iU4|,i
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: c2 51 ef 76 9f ba cb dd 58 25 ea 17 6f 39 ba 87 fe 6d d6 d9 25 1f c3 2e b7 c5 f4 82 a4 97 40 cb 1f a3 89 f1 04 30 a9 4a 96 0e 95 98 c4 c8 17 81 de a5 27 2e c7 29 10 7d 99 fc f6 70 48 b2 59 be 42 24 89 86 7c 48 c7 c4 66 19 e2 fa de b7 43 0e 4e 6d 6c f3 e3 90 00 af fb 24 50 9e 74 7b f1 be bf cd a8 e6 1c a1 b7 ef c5 a7 9a 27 a2 d6 a1 65 87 8c 64 c7 72 b3 b4 ed ce 77 df bd 73 bf e9 b7 87 09 44 87 2b 80 a4 38 41 ba 90 68 36 8f 08 e8 20 e0 82 98 cb ec f0 6f 4d fb c9 c9 ab cc cb 3b 50 d3 64 79 49 65 9b 33 5e cd 06 65 bf 31 b6 00 e1 8e d6 4e d1 bc 9b 58 16 e7 3d 9a f3 16 93 06 09 d2 24 33 38 4c a5 64 f7 30 48 ed 5f 92 44 27 99 14 06 a0 db bf 84 46 fb a7 90 bc 25 7b 85 0d 0d a7 97 ec 67 a9 fd b2 2c 99 8d 97 ab 2d 89 96 fb d6 31 72 74 f2 ac a1 71 67 0b 87 93 e5 c1
                                                                            Data Ascii: QvX%o9m%.@0J'.)}pHYB$|HfCNml$Pt{'edrwsD+8Ah6 oM;PdyIe3^e1NX=$38Ld0H_D'F%{g,-1rtqg
                                                                            2024-10-25 09:02:16 UTC8000INData Raw: ee 8f c0 27 6f 51 55 c0 14 81 5f ad 13 e7 09 fc 80 4e 84 dd 06 83 41 90 16 84 16 d8 16 1a c1 bd a2 81 37 66 7e 28 ea 06 78 61 9e a8 5b cd 0b d2 d3 3a 11 cd 36 ee d3 ff 4d f4 6a d3 08 1a 8f 39 8f 8c c0 2b f3 98 e9 04 82 a7 43 95 f0 96 36 75 3e a2 b7 10 3b 3c 82 37 20 75 72 7f 6a ff c9 21 68 0f b4 c7 66 37 2f ae ab 62 ca 94 8c 45 39 91 55 6b 15 0e d6 ed 6e f1 46 5d 61 8b 55 03 4e 53 c4 0b 85 8c 6e 43 44 8e 25 06 6d 29 35 62 78 ec f7 60 45 38 18 5a f5 dd 03 17 cd 9a 52 5d 2b 1a 50 b7 33 7d 4f 67 63 69 15 d4 ea 9c f6 8a da 8e a9 4b 36 77 0b 3c f1 0b 1d c4 e8 d5 c4 20 87 87 cb cf 73 e7 04 6a 04 ef 95 92 d2 22 49 ca 8e 46 f2 0b 51 fd 45 bf 68 31 59 1b e3 62 c2 6b f5 46 c3 7e 7c 02 2d b0 e4 13 f2 fa 93 26 bd 91 f6 d3 32 63 39 9d 1f 4e 0a 63 2d 9d 7b e7 5e 71 c4
                                                                            Data Ascii: 'oQU_NA7f~(xa[:6Mj9+C6u>;<7 urj!hf7/bE9UknF]aUNSnCD%m)5bx`E8ZR]+P3}OgciK6w< sj"IFQEh1YbkF~|-&2c9Nc-{^q
                                                                            2024-10-25 09:02:16 UTC4030INData Raw: 41 f3 34 36 de dc 1f ff 83 e4 e2 a9 48 5b 6f ac 75 9f c1 e6 6e ce 87 9e 3a e4 79 0d bc 6f aa 6d 0d 26 89 73 cd 88 45 3f 86 34 73 f7 69 b9 09 35 ef 7b a1 e9 45 15 2f 99 3a 32 97 93 ad 79 68 78 30 f7 93 4b 86 87 d2 93 b9 6e 2b 35 d7 50 ce cf 9d e5 48 6b a1 2a 66 5f e5 bc 09 89 f6 a5 ee d0 f4 7e 4f e4 1b f4 9d d8 f8 76 96 80 dd 2a ef 44 87 51 79 6f 72 f4 d2 cb 3e d1 d4 0b 6f aa f3 4d ae 78 3f ab f6 2e e5 1c da 99 89 a6 fe 60 38 8d 86 b3 50 f6 aa f4 27 95 1c 11 6b 01 8c e8 c1 1d 03 b9 2d 80 f9 5b ef f0 a9 ec fd bc 8b c7 0d ef c6 d6 37 7b a8 71 62 9e 13 de bf 11 df 0b f1 ed 91 63 af 9c 88 7c 62 9e 80 67 f8 07 06 ec bb 41 62 c3 7e d4 fd c4 bb 83 3c 5d d7 6f e1 65 47 77 5f 75 5d 3d a7 37 aa c7 bd 8e f1 df 7e 99 de 5d b9 2f 48 87 f9 48 74 b4 9c 15 a2 db 40 32 b3
                                                                            Data Ascii: A46H[oun:yom&sE?4si5{E/:2yhx0Kn+5PHk*f_~Ov*DQyor>oMx?.`8P'k-[7{qbc|bgAb~<]oeGw_u]=7~]/HHt@2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.44977649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:15 UTC439OUTGET /site/uploads/paginas/imagens/D184E697-E9890_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:15 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:15 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 11:10:11 GMT
                                                                            ETag: "658c-57bdfd7bd8ac0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 25996
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:15 UTC7500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 13 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a
                                                                            Data Ascii: JFIF``Created with GIMPXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 29 0a 00 04 05 00 02 14 85 00 02 02 80 01 0a 42 80 01 01 40 00 02 14 00 08 0a 00 00 10 a0 00 40 50 00 00 c9 a0 00 20 28 00 02 02 80 01 00 28 00 10 86 80 00 80 14 00 08 43 40 00 42 90 a0 1f ff c4 00 21 10 00 02 02 03 00 02 03 01 01 00 00 00 00 00 00 00 00 11 01 20 10 30 31 40 41 50 70 80 60 90 ff da 00 08 01 01 00 01 05 02 fe 4e 3e 37 df ea 47 bd 8e ef 43 bb d6 f4 3c b1 f8 ce 8e 8f 2e 8f c7 7b dd d8 ee ee ff 00 c2 95 f4 5f 7f 4d c7 9b 3f bd 7d fc 2c 6f 8d f1 99 d9 17 9d f3 4f 7a e3 c2 9f d3 0c 63 18 c6 31 8c 63 d0 c6 31 d5 8c 63 18 c7 56 31 8f 43 18 c6 31 8c 7e 23 18 c6 31 8c 63 18 c6 31 8c 63 1f 88 c6 31 d2 46 31 8c 63 18 c6 31 e8 63 18 ea c6 31 8c 63 ab 18 c7 a1 8c 7e 07 7f c0 f9 f9 c9 f2 a7 7c ef 9f d6 33 a1 7c e4 fc 32 bc f8 f1 fa 2f de 62 91 99 d9 1b
                                                                            Data Ascii: )B@@P ((C@B! 01@APp`N>7GC<.{_M?},oOzc1c1cV1C1~#1c1c1F1c1c1c~|3|2/b
                                                                            2024-10-25 09:02:15 UTC8000INData Raw: 12 49 20 92 48 04 92 48 04 82 40 24 92 40 24 12 01 24 92 01 20 90 09 24 92 49 04 80 49 04 92 48 24 02 48 24 92 41 20 12 41 24 92 09 20 92 09 24 90 49 00 90 48 24 92 48 04 82 40 24 92 40 24 12 01 24 92 01 20 90 49 04 92 48 04 92 48 24 92 40 24 12 41 24 92 01 20 92 09 24 90 09 04 90 48 24 80 48 24 82 41 24 82 41 24 12 09 24 12 01 20 90 41 20 90 09 00 00 09 04 90 48 04 92 48 24 82 40 24 92 41 24 12 01 24 92 09 24 92 48 04 92 48 04 92 40 24 92 40 24 92 01 24 92 01 24 90 09 24 90 09 24 80 09 24 80 09 24 10 49 24 10 49 20 82 49 04 82 49 04 12 48 24 12 48 00 92 48 04 92 48 04 92 40 24 92 40 24 92 01 24 92 01 24 90 01 24 12 49 20 10 49 20 12 49 00 82 49 20 92 49 04 92 49 04 82 48 24 92 48 24 92 41 24 92 41 24 92 09 24 92 09 04 90 49 24 90 48 24 82 49 24 82 09 24
                                                                            Data Ascii: I HH@$@$$ $IIH$H$A A$ $IH$H@$@$$ IHH$@$A$ $H$H$A$A$$ A HH$@$A$$$HH@$@$$$$$$$I$I IIH$HHH@$@$$$$I I II IIH$H$A$A$$I$H$I$$
                                                                            2024-10-25 09:02:16 UTC2496INData Raw: 49 2a 31 8d 54 0b e2 a4 8a cb aa 60 0b d0 c8 3a b5 10 b3 9d 73 48 24 63 1a ac 0b e2 a5 25 97 59 40 17 28 64 1f 3a a4 01 9c d6 35 68 91 63 1a ac 0b 49 92 2f 8d 64 00 c9 4a 43 e7 54 90 19 a0 83 56 8e 16 e3 56 c5 25 28 f8 d6 41 26 4a 50 3a a1 00 66 82 08 35 4d 95 b8 d8 96 a3 e3 5c 24 c9 51 0e ac 40 17 68 20 83 54 d8 59 c6 c4 b2 3e 35 19 19 31 51 0e aa 00 2e d0 40 0d 45 b0 b3 b1 ac a6 31 a8 c8 c9 72 a2 1d 50 10 5d a1 00 d6 58 22 ce c4 ba 96 31 a9 95 19 2e 55 e1 23 54 16 cb 46 25 cb ab 64 0b 3b 13 65 6e 75 49 21 a4 64 78 d5 48 d4 92 5c ba a5 00 f9 a2 e6 ad 4c 2d ce a9 25 24 a8 c6 aa 47 c5 49 15 97 54 c0 17 c5 0c 83 ab 51 0b 39 d7 34 92 46 31 aa 81 7c 54 a4 b2 eb 28 0c 94 32 0f 9d 51 00 b3 9a c6 ad 12 2c 63 79 e1 92 86 49 d3 e0 0b bb 6e 7b 1a 28 15 a3 12 b9 76
                                                                            Data Ascii: I*1T`:sH$c%Y@(d:5hcI/dJCTVV%(A&JP:f5M\$Q@h TY>51Q.@E1rP]X"1.U#TF%d;enuI!dxH\L-%$GITQ94F1|T(2Q,cyIn{(v


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449781188.114.96.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:16 UTC531OUTGET /cookies/ HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:16 UTC913INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:16 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-methods: GET,PUT,POST,DELETE
                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2FCA1kzYFv6ahUvkYHkxvx8UTPucegUqhAMSi0ps1ijVwEUQ5tFmwdpRYvfd%2BteXnS%2BeXDxBJRayeLFHhF5Wf5b3fmY15mL2MsG1RXO1X4HQkOYnGOIi6GtJSZiV0tKJKHd6VkHf6vXl27Fl"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106d7993f2cdc-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1709&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1109&delivery_rate=1651083&cwnd=251&unsent_bytes=0&cid=82ec5d843ec60f15&ts=599&x=0"
                                                                            2024-10-25 09:02:16 UTC1369INData Raw: 66 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 22 28 5e 7c 3b 29 5c 5c 73 2a 22 2b 65 2b 22 5c 5c 73 2a 3d 5c 5c 73 2a 28 5b 5e 3b 5d 2b 29 22 29 3f 2e 70 6f 70 28 29 7c 7c 22 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 6f 6b 69 65 73 5f 62 61 72 5f 77 69 64 67 65 74 22 29 2c 74 3d 65 28 22 70 6f 6c 69 74 69 63 61 63 6f 6f 6b 69 65 73 22 29 2c 6f 3d 7b 69 64 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 64 22 29 2c 73 72 63 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 29 2c 6c 61 6e 67 75 61 67 65 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                            Data Ascii: fbe!function(){let e=e=>document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]+)")?.pop()||"",i=document.querySelector("#cookies_bar_widget"),t=e("politicacookies"),o={id:i.getAttribute("data-id"),src:i.getAttribute("data-src"),language:i.getAttribute("dat
                                                                            2024-10-25 09:02:16 UTC1369INData Raw: 72 74 73 57 69 74 68 28 65 2e 74 72 69 6d 28 29 29 29 7c 7c 72 2e 6d 61 72 6b 65 74 69 6e 67 2e 73 6f 6d 65 28 65 3d 3e 65 2e 69 6e 63 6c 75 64 65 73 28 73 2e 74 72 69 6d 28 29 29 29 29 26 26 28 74 3d 74 2b 69 5b 6e 5d 2b 22 3b 22 2c 63 3d 21 30 29 29 2c 22 50 48 50 53 45 53 53 49 44 22 3d 3d 73 2e 74 72 69 6d 28 29 26 26 28 63 3d 21 30 29 2c 63 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 73 2b 22 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 2e 69 77 6f 72 6b 2e 70 74 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 22 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 73 2b 22 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 22 2b 6f 2e 73 72 63 2e 72 65 70
                                                                            Data Ascii: rtsWith(e.trim()))||r.marketing.some(e=>e.includes(s.trim())))&&(t=t+i[n]+";",c=!0)),"PHPSESSID"==s.trim()&&(c=!0),c||(document.cookie=s+"=; Path=/; Domain=.iwork.pt; Expires=Thu, 01 Jan 1970 00:00:01 GMT;",document.cookie=s+"=; Path=/; Domain="+o.src.rep
                                                                            2024-10-25 09:02:16 UTC1299INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 43 6f 6f 6b 69 65 50 6f 70 75 70 20 2e 63 6f 6f 6b 69 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 70 6f 70 75 70 2d 62 6f 64 79 20 75 6c 2e 63 6f 6f 6b 69 65 2d 6f 70 63 6f 65 73 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 6f 6b 69 65 5f 62 6f 74 61 6f 5f 61 63 65 69 74 61 72 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79
                                                                            Data Ascii: ventListener("click",function(){this.setAttribute("style","display: none"),document.querySelector("#CookiePopup .cookie-container .cookie-popup-body ul.cookie-opcoes").classList.add("show"),document.querySelector("#cookie_botao_aceitar").setAttribute("sty
                                                                            2024-10-25 09:02:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.44978049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:16 UTC605OUTGET /site/js/plugins/hover-dropdown.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:16 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:16 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "7cc-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1996
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:16 UTC1996INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 3d 24 28 29 3b 24 2e 66 6e 2e 64 72 6f 70 64 6f 77 6e 48 6f 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 3d 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 2e 61 64 64 28 74 68 69 73 2e 70 61 72 65 6e 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 24 70 61 72 65 6e 74 3d 24 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2c 64 65 66 61 75 6c 74 73 3d 7b 64 65 6c 61 79 3a 35 30 30 2c 69 6e 73 74 61 6e 74 6c 79 43 6c 6f 73 65 4f 74 68 65 72 73 3a 74 72 75 65 7d 2c 64 61
                                                                            Data Ascii: ;(function($,window,undefined){var $allDropdowns=$();$.fn.dropdownHover=function(options){$allDropdowns=$allDropdowns.add(this.parent());return this.each(function(){var $this=$(this),$parent=$this.parent(),defaults={delay:500,instantlyCloseOthers:true},da


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.44978249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:16 UTC602OUTGET /site/js/plugins/back-to-top.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:16 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:16 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "958-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2392
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:16 UTC2392INData Raw: 76 61 72 20 73 63 72 6f 6c 6c 74 6f 74 6f 70 3d 7b 73 65 74 74 69 6e 67 3a 7b 73 74 61 72 74 6c 69 6e 65 3a 36 30 2c 73 63 72 6f 6c 6c 74 6f 3a 30 2c 73 63 72 6f 6c 6c 64 75 72 61 74 69 6f 6e 3a 31 30 30 30 2c 66 61 64 65 64 75 72 61 74 69 6f 6e 3a 5b 35 30 30 2c 31 30 30 5d 7d 2c 63 6f 6e 74 72 6f 6c 48 54 4d 4c 3a 27 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 69 6d 61 67 65 6e 73 2f 75 70 2e 70 6e 67 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 34 30 70 78 3b 20 68 65 69 67 68 74 3a 34 30 70 78 22 20 2f 3e 27 2c 63 6f 6e 74 72 6f 6c 61 74 74 72 73 3a 7b 6f 66 66 73 65 74 78 3a 31 30 2c 6f 66 66 73 65 74 79 3a 31 30 7d 2c 61 6e 63 68 6f 72 6b 65 79 77 6f 72 64 3a 27 23 74 6f 70 27 2c 73 74 61 74 65 3a 7b 69 73 76 69 73 69 62 6c 65 3a 66 61 6c 73 65
                                                                            Data Ascii: var scrolltotop={setting:{startline:60,scrollto:0,scrollduration:1000,fadeduration:[500,100]},controlHTML:'<img src="/site/imagens/up.png" style="width:40px; height:40px" />',controlattrs:{offsetx:10,offsety:10},anchorkeyword:'#top',state:{isvisible:false


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.44978349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:17 UTC631OUTGET /site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:17 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:17 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 20 Apr 2018 13:22:10 GMT
                                                                            ETag: "ad36-56a47934be480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 44342
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:17 UTC7472INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74
                                                                            Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Default
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 5f 70 69 70 65 2e 6c 65 6e 67 74 68 2c 64 3d 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 7d 2c 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 29 2c 65 3d 7b 7d 3b 62 3c 63 3b 29 28 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 2e 61 6c 6c 7c 7c 61 2e 67 72 65 70 28 74 68 69 73 2e 5f 70 69 70 65 5b 62 5d 2e 66 69 6c 74 65 72 2c 64 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 74 68 69 73 2e 5f 70 69 70 65 5b 62 5d 2e 72 75 6e 28 65 29 2c 62 2b 2b 3b 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 3d 7b 7d 2c 21 74 68 69 73 2e 69 73 28 22 76 61 6c 69 64 22 29 26 26 74 68 69 73 2e 65 6e 74 65 72 28 22 76 61 6c 69 64 22 29 7d 2c 65 2e 70 72 6f 74
                                                                            Data Ascii: r(var b=0,c=this._pipe.length,d=a.proxy(function(a){return this[a]},this._invalidated),e={};b<c;)(this._invalidated.all||a.grep(this._pipe[b].filter,d).length>0)&&this._pipe[b].run(e),b++;this._invalidated={},!this.is("valid")&&this.enter("valid")},e.prot
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 65 74 28 63 29 29 29 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 77 69 6e 64 3f 28 69 2b 3d 31 2c 61 3d 28 61 25 69 2b 69 29 25 69 29 3a 61 3d 4d 61 74 68 2e 6d 61 78 28 68 2c 4d 61 74 68 2e 6d 69 6e 28 69 2c 61 29 29 2c 74 68 69 73 2e 73 70 65 65 64 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 63 2c 61 2c 62 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 28 61 29 2c 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 29 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 21 31 2c 74 68 69 73 2e 74 6f 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 29 2b 31 2c 61 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76
                                                                            Data Ascii: et(c))):this.settings.rewind?(i+=1,a=(a%i+i)%i):a=Math.max(h,Math.min(i,a)),this.speed(this.duration(c,a,b)),this.current(a),this.isVisible()&&this.update()},e.prototype.next=function(a){a=a||!1,this.to(this.relative(this.current())+1,a)},e.prototype.prev
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 69 66 28 62 2e 6e 61 6d 65 73 70 61 63 65 26 26 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 26 26 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 6c 61 7a 79 4c 6f 61 64 26 26 28 62 2e 70 72 6f 70 65 72 74 79 26 26 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 62 2e 70 72 6f 70 65 72 74 79 2e 6e 61 6d 65 7c 7c 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 3d 3d 62 2e 74 79 70 65 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2c 65 3d 63 2e 63 65 6e 74 65 72 26 26 4d 61 74 68 2e 63 65 69 6c 28 63 2e 69 74 65 6d 73 2f 32 29 7c 7c 63 2e 69 74 65 6d 73 2c 66 3d 63 2e 63 65 6e 74 65 72 26 26 2d 31 2a 65 7c 7c 30 2c 67 3d 28 62 2e 70 72 6f 70 65 72 74 79 26 26 62 2e 70 72 6f 70 65 72 74 79 2e 76 61 6c 75 65 21 3d 3d
                                                                            Data Ascii: if(b.namespace&&this._core.settings&&this._core.settings.lazyLoad&&(b.property&&"position"==b.property.name||"initialized"==b.type)){var c=this._core.settings,e=c.center&&Math.ceil(c.items/2)||c.items,f=c.center&&-1*e||0,g=(b.property&&b.property.value!==
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 63 6f 72 65 3d 62 2c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 73 77 61 70 70 69 6e 67 3d 21 30 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 3d 64 2c 74 68 69 73 2e 6e 65 78 74 3d 64 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 7b 22 63 68 61 6e 67 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 22 3a 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 61 2e 70 72 6f 70 65 72 74 79
                                                                            Data Ascii: document),function(a,b,c,d){var e=function(b){this.core=b,this.core.options=a.extend({},e.Defaults,this.core.options),this.swapping=!0,this.previous=d,this.next=d,this.handlers={"change.owl.carousel":a.proxy(function(a){a.namespace&&"position"==a.property
                                                                            2024-10-25 09:02:17 UTC4870INData Raw: 69 73 2e 5f 70 61 67 65 73 3d 5b 5d 2c 61 3d 64 2c 62 3d 30 2c 63 3d 30 3b 61 3c 65 3b 61 2b 2b 29 7b 69 66 28 62 3e 3d 68 7c 7c 30 3d 3d 3d 62 29 7b 69 66 28 74 68 69 73 2e 5f 70 61 67 65 73 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 4d 61 74 68 2e 6d 69 6e 28 66 2c 61 2d 64 29 2c 65 6e 64 3a 61 2d 64 2b 68 2d 31 7d 29 2c 4d 61 74 68 2e 6d 69 6e 28 66 2c 61 2d 64 29 3d 3d 3d 66 29 62 72 65 61 6b 3b 62 3d 30 2c 2b 2b 63 7d 62 2b 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 65 72 67 65 72 73 28 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 61 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2c 64 3d 74 68 69 73 2e 5f 63 6f
                                                                            Data Ascii: is._pages=[],a=d,b=0,c=0;a<e;a++){if(b>=h||0===b){if(this._pages.push({start:Math.min(f,a-d),end:a-d+h-1}),Math.min(f,a-d)===f)break;b=0,++c}b+=this._core.mergers(this._core.relative(a))}},e.prototype.draw=function(){var b,c=this._core.settings,d=this._co


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.44978449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:17 UTC627OUTGET /site/js/plugins/fancybox/source/jquery.fancybox.pack.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:17 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:17 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 31 Jan 2023 20:09:59 GMT
                                                                            ETag: "5843-5f394ea8d304c"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 22595
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:17 UTC7472INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 34 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 43 2c 7a 2c 66 2c 72 29 7b 76 61 72 20 71 3d 66 28 43 29 2c 6e 3d 66 28 7a 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 48 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 29 2c 77 3d 6e 75 6c 6c 2c 73 3d 7a 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 72 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 61 2e 68 61 73 4f
                                                                            Data Ascii: /*! fancyBox v2.1.4 fancyapps.com | fancyapps.com/fancybox/#license */(function(C,z,f,r){var q=f(C),n=f(z),b=f.fancybox=function(){b.open.apply(this,arguments)},H=navigator.userAgent.match(/msie/),w=null,s=z.createTouch!==r,t=function(a){return a&&a.hasO
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 7b 69 66 28 31 3c 61 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 6b 5b 63 5d 21 3d 3d 72 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 6b 5b 63 5d 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 3b 69 66 28 2d 31 3c 66 2e 69 6e 41 72 72 61 79 28 63 2c 6b 29 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 7d 29 2c 66 2e 66 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 26 26 61 2e 6d 6f 75 73 65 57 68 65 65 6c 26 26 62 2e 77 72 61 70 2e 62 69 6e 64 28 22 6d 6f 75 73 65 77 68 65 65 6c 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 6b 2c 67 29 7b 66 6f 72 28 76 61 72 20 68 3d 66 28 64 2e 74 61 72 67 65 74 7c 7c 6e 75 6c 6c 29 2c 6a 3d 21 31 3b 68 2e 6c 65 6e 67 74 68 26 26 21 6a 26
                                                                            Data Ascii: {if(1<a.group.length&&k[c]!==r)return b[d](k[c]),e.preventDefault(),!1;if(-1<f.inArray(c,k))return b[d](),e.preventDefault(),!1})}),f.fn.mousewheel&&a.mouseWheel&&b.wrap.bind("mousewheel.fb",function(d,c,k,g){for(var h=f(d.target||null),j=!1;h.length&&!j&
                                                                            2024-10-25 09:02:17 UTC7123INData Raw: 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 0a 74 6f 70 3a 63 5b 30 5d 2c 6c 65 66 74 3a 63 5b 33 5d 7d 3b 64 2e 61 75 74 6f 43 65 6e 74 65 72 26 26 64 2e 66 69 78 65 64 26 26 21 61 26 26 67 3c 3d 65 2e 68 26 26 66 3c 3d 65 2e 77 3f 63 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 3a 64 2e 6c 6f 63 6b 65 64 7c 7c 28 63 2e 74 6f 70 2b 3d 65 2e 79 2c 63 2e 6c 65 66 74 2b 3d 65 2e 78 29 3b 63 2e 74 6f 70 3d 78 28 4d 61 74 68 2e 6d 61 78 28 63 2e 74 6f 70 2c 63 2e 74 6f 70 2b 28 65 2e 68 2d 67 29 2a 64 2e 74 6f 70 52 61 74 69 6f 29 29 3b 63 2e 6c 65 66 74 3d 78 28 4d 61 74 68 2e 6d 61 78 28 63 2e 6c 65 66 74 2c 63 2e 6c 65 66 74 2b 28 65 2e 77 2d 66 29 2a 64 2e 6c 65 66 74 52 61 74 69 6f 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 5f 61 66
                                                                            Data Ascii: {position:"absolute",top:c[0],left:c[3]};d.autoCenter&&d.fixed&&!a&&g<=e.h&&f<=e.w?c.position="fixed":d.locked||(c.top+=e.y,c.left+=e.x);c.top=x(Math.max(c.top,c.top+(e.h-g)*d.topRatio));c.left=x(Math.max(c.left,c.left+(e.w-f)*d.leftRatio));return c},_af


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.44978549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:17 UTC611OUTGET /backend/js/plugins/jquery.cookie.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:17 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:17 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 16 Mar 2022 16:16:59 GMT
                                                                            ETag: "515-5da583e3ed65a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1301
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:17 UTC1301INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 33 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 7d 65 6c 73 65 7b 61 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e
                                                                            Data Ascii: /*! * jQuery Cookie Plugin v1.3.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(fun


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.44978649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:17 UTC597OUTGET /backend/js/scripts/app.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:17 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:17 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 16 Mar 2022 16:17:03 GMT
                                                                            ETag: "9b7a-5da583e74fd5a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39802
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:17 UTC7472INData Raw: 2f 2a 2a 0d 0a 43 6f 72 65 20 73 63 72 69 70 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 65 6e 74 69 72 65 20 74 68 65 6d 65 20 61 6e 64 20 63 6f 72 65 20 66 75 6e 63 74 69 6f 6e 73 0d 0a 2a 2a 2f 0d 0a 76 61 72 20 41 70 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 73 73 65 74 5f 70 61 74 68 2c 6c 61 6e 67 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 5f 70 61 74 68 20 3d 20 61 73 73 65 74 5f 70 61 74 68 3b 0d 0a 20 20 20 20 2f 2f 20 49 45 20 6d 6f 64 65 0d 0a 20 20 20 20 76 61 72 20 69 73 52 54 4c 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 38 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 39 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 31 30 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 20 20
                                                                            Data Ascii: /**Core script to handle the entire theme and core functions**/var App = function (asset_path,lang) { var _path = asset_path; // IE mode var isRTL = false; var isIE8 = false; var isIE9 = false; var isIE10 = false;
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 61 73 43 6c 61 73 73 28 27 70 61 67 65 2d 73 69 64 65 62 61 72 2d 66 69 78 65 64 27 29 20 3d 3d 20 66 61 6c 73 65 20 26 26 20 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 70 61 67 65 2d 73 69 64 65 62 61 72 2d 63 6c 6f 73 65 64 27 29 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 70 70 2e 73 63 72 6f 6c 6c 54 6f 28 74 68 65 2c 20 73 6c 69 64 65 4f 66 66 65 73 65 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 53 69 64 65 62 61 72 41 6e 64 43 6f 6e 74 65 6e 74 48 65 69 67 68 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20
                                                                            Data Ascii: asClass('page-sidebar-fixed') == false && $('body').hasClass('page-sidebar-closed') == false) { App.scrollTo(the, slideOffeset); } handleSidebarAndContentHeight(); });
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 66 66 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 20 2e 68 6f 72 2d 6d 65 6e 75 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 6f 66 66 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 20 2e 68 6f 72 2d 6d 65 6e 75 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                            Data Ascii: is).removeClass('off'); $('.header .hor-menu .search-form').hide(); } else { $(this).addClass('off'); $('.header .hor-menu .search-form').show(); } e.preventDefault(
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 70 75 74 2e 76 61 6c 28 29 20 3d 3d 20 27 27 20 7c 7c 20 69 6e 70 75 74 2e 76 61 6c 28 29 20 3d 3d 20 69 6e 70 75 74 2e 61 74 74 72 28 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 76 61 6c 28 69 6e 70 75 74 2e 61 74 74 72 28 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d
                                                                            Data Ascii: } }); input.blur(function () { if (input.val() == '' || input.val() == input.attr('placeholder')) { input.val(input.attr('placeholder')); }
                                                                            2024-10-25 09:02:17 UTC8000INData Raw: 65 72 2d 63 6c 6f 73 65 27 2c 20 70 61 6e 65 6c 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 6f 67 67 6c 65 72 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 6f 67 67 6c 65 72 2d 63 6c 6f 73 65 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 68 65 6d 65 2d 70 61 6e 65 6c 20 3e 20 2e 74 68 65 6d 65 2d 6f 70 74 69 6f 6e 73 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 27 2e 74 68 65 6d 65 2d 63 6f 6c 6f 72 73 20 3e 20 75 6c 20 3e 20 6c 69 27 2c 20 70 61 6e 65 6c 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20
                                                                            Data Ascii: er-close', panel).click(function () { $('.toggler').show(); $('.toggler-close').hide(); $('.theme-panel > .theme-options').hide(); }); $('.theme-colors > ul > li', panel).click(function () {
                                                                            2024-10-25 09:02:17 UTC330INData Raw: 20 20 20 72 65 74 75 72 6e 20 69 73 52 54 4c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 67 65 74 20 6c 61 79 6f 75 74 20 63 6f 6c 6f 72 20 63 6f 64 65 20 62 79 20 63 6f 6c 6f 72 20 6e 61 6d 65 0d 0a 20 20 20 20 20 20 20 20 67 65 74 4c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 73 5b 6e 61 6d 65 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 73 5b 6e 61 6d 65 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: return isRTL; }, // get layout color code by color name getLayoutColorCode: function (name) { if (layoutColorCodes[name]) { return layoutColorCodes[name]; } else {


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.44978749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:17 UTC587OUTGET /site/js/main.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:17 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:17 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 22 Jan 2019 15:34:42 GMT
                                                                            ETag: "3903-5800db750a880"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 14595
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:17 UTC7472INData Raw: 2f 2a 43 c3 b3 64 69 67 6f 20 4a 53 20 61 70 65 6e 61 73 20 70 61 72 61 20 66 75 6e c3 a7 c3 b5 65 73 20 64 65 20 46 72 6f 6e 74 2d 65 6e 64 2a 2f 0d 0a 2f 2a 43 c3 b3 64 69 67 6f 20 4a 53 20 61 70 65 6e 61 73 20 70 61 72 61 20 66 75 6e c3 a7 c3 b5 65 73 20 64 65 20 46 72 6f 6e 74 2d 65 6e 64 2a 2f 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 0d 0a 09 0d 0a 2f 2a 46 4f 52 4d 20 4e 45 57 53 4c 45 54 54 45 52 2a 2f 0d 0a 09 0d 0a 09 24 28 22 23 66 6f 72 6d 5f 6e 65 77 73 6c 65 74 74 65 72 22 29 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 09 0d 0a 09 09 76 61 72 20 63 61 6d 70 6f 20 3d 20 24 28 22
                                                                            Data Ascii: /*Cdigo JS apenas para funes de Front-end*//*Cdigo JS apenas para funes de Front-end*/$(document).ready(function(){ /*FORM NEWSLETTER*/$("#form_newsletter").submit(function(e) {e.preventDefault();var campo = $("
                                                                            2024-10-25 09:02:17 UTC7123INData Raw: 62 63 61 74 65 67 6f 72 69 61 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6d 70 6f 20 3d 20 24 28 22 23 63 61 6d 70 6f 22 29 2e 76 61 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 67 75 61 20 3d 20 24 28 22 23 6c 69 6e 67 75 61 22 29 2e 76 61 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 75 62 63 61 74 5f 69 64 20 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 75 62 63 61 74 5f 69 64 22 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 73 69 6e 67 6c 65 5f 73 75 62 63 61 74 65 67 6f 72 69 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 68 6f 6c 64 65 72 5f 70 72 6f 64 75 74
                                                                            Data Ascii: bcategoria").click(function () { var campo = $("#campo").val(); var lingua = $("#lingua").val(); var subcat_id = $(this).attr("subcat_id"); $(".single_subcategoria").removeClass("active"); $(".holder_produt


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.44978849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:18 UTC681OUTGET /site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:18 UTC694INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:18 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 18 Feb 2019 16:37:17 GMT
                                                                            ETag: "2cd42-5822dbce1363b"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 183618
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:18 UTC7498INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 0d 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 fd 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 07 08 09 0a 02 03 06 0b 01 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 08 10 00 01 02 05 02 03 04 04 06 08 0e 0d 04 09 0c 13 01 02
                                                                            Data Ascii: Adobed
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 1b fa cd f4 f6 e4 1d c0 11 79 34 fc 6b e4 43 77 77 c8 92 3f e8 69 f5 95 32 0f 97 32 08 c1 c6 e4 6f e5 14 e8 2b ee 28 bd d9 75 5f 54 ca a2 e5 ed 7d 06 d6 5d 46 a4 73 29 0d dd 16 25 ae 6b 54 47 1f 60 37 e9 2c 2d fe f1 85 a1 e6 5d 73 97 09 0e 03 82 73 90 40 c9 7c 9a 77 4f a2 eb d2 22 d2 5e 2e 9d 28 f1 8f ea 66 a0 ca 12 27 78 6b e2 36 53 04 82 85 69 c5 61 d5 f5 dc fd e6 49 e4 90 0f b7 71 18 db 8b b2 6d 75 26 59 a9 5b c9 56 e9 5f 33 ce c8 71 31 65 23 51 ed 4d 23 ba 68 b7 9e 9f ea 35 eb 49 aa dc 36 b5 a3 7e d1 a6 6d 8a fd 76 d9 a1 4e c9 53 2b f7 45 1e 93 56 94 92 9b ab 50 28 95 4a 94 b4 b4 db f2 e1 61 97 a6 10 0f 89 12 ad 6d a8 3b db 5c 9e 84 6d 3b e6 b2 ea 2e 3d b9 c9 17 91 cd e9 6d 10 53 9c e0 9d bc 02 b1 e3 e3 14 ba e3 99 39 ef 44 ba 6c ca 3a 53 cb 38 d2 02
                                                                            Data Ascii: y4kCww?i22o+(u_T}]Fs)%kTG`7,-]ss@|wO"^.(f'xk6SiaIqmu&Y[V_3q1e#QM#h5I6~mvNS+EVP(Jam;\m;.=mS9Dl:S8
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 00 40 08 01 00 20 04 00 80 10 02 00 40 08 01 00 20 04 00 80 10 02 00 40 08 01 00 20 04 01 e2 75 21 ff 00 47 b1 ae 67 3f f9 31 c6 f6 38 27 bf 5b 6c e0 7b fb c8 12 b5 3e 7f 1f 0a 2a e0 42 b8 82 e0 26 d6 5c cf 23 54 5d 05 d7 eb e9 72 dc eb 4b 5e 95 74 ea ad a3 66 33 33 c8 9d 8b ae 4a da ce 36 0f 5e 5c 8f 7d e9 2d aa ad 6e d9 e1 c5 b2 ce fb 0a 5e 9e ab 1a fe 33 38 94 4a b4 1b 75 21 95 31 ce 02 77 51 24 63 25 43 24 e0 fc f8 8c ea 9b 59 bd db f3 ed d0 62 f2 77 e5 63 af d2 94 90 8e 52 50 54 9e 52 4e 7e 4a b6 51 19 db d5 3e 3d 49 88 94 67 2d a4 92 4b 2b f6 e3 d3 b8 5b 54 f4 7d 39 93 06 27 7b be 40 9c e0 f8 92 40 1c 9b f2 1e bb 92 a8 4a 9c 97 47 05 c7 ac 87 65 26 ef 92 ed e9 27 28 aa 8e 5c 95 e1 5e 7e 5b 61 40 63 73 8e be 51 3d ea a2 7b 3f 6b d6 59 3e 39 36 f4 20
                                                                            Data Ascii: @ @ @ u!Gg?18'[l{>*B&\#T]rK^tf33J6^\}-n^38Ju!1wQ$c%C$YbwcRPTRN~JQ>=Ig-K+[T}9'{@@JGe&'(\^~[a@csQ={?kY>96
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 54 13 ca b1 80 b3 cc 0e 76 c3 df 24 9d 93 6a da 33 77 bc c6 a4 56 da c9 f6 d7 89 39 b2 f8 0f e0 9e aa 5b 96 fd 08 67 69 68 53 65 6d 09 4b 82 fd a3 04 ac 8e 6c a5 7f 1b 4c 9c 83 f4 46 dd 1c 4c af b1 26 f8 9a b5 b0 71 d1 25 14 f7 27 9f fb 2e 4e cf e0 2b 84 29 ba e5 2e 95 3d 31 aa 14 5a 7b a7 d1 cb 54 cd 53 bb e5 08 48 09 0d a1 a9 87 68 d3 ab 6c 23 a0 c9 3f cb 1e 9f 84 2a 7d ad 97 d3 15 7f f4 69 cb 05 1b da d5 13 fe 27 f3 32 a1 a5 fc 00 70 8f 60 51 18 94 b6 6e 3d 4f 9b 4c c3 2b 52 c5 d3 a9 f5 2b 89 e4 f7 bb ab bb 99 98 a4 52 9f 42 40 56 c3 bc 04 78 46 19 e2 f6 de 71 a7 6e 8b 16 fa 33 a7 95 ea 7a 6f f3 2a 5f 15 b4 f9 7a 4d b3 c2 fd 02 41 6b 76 9f 25 c5 b7 0e 14 99 07 1d 71 6f 3c ec 85 26 76 79 12 ab 75 d5 2d 6e 3e e7 70 c2 4a 96 a5 28 a8 ee 49 eb 18 57 8d 2e
                                                                            Data Ascii: Tv$j3wV9[gihSemKlLFL&q%'.N+).=1Z{TSHhl#?*}i'2p`Qn=OL+R+RB@VxFqn3zo*_zMAkv%qo<&vyu-n>pJ(IW.
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 5a 95 be 32 7a 7c fd 3c 0f 86 61 6f 48 3f 39 f1 9c 67 c7 e7 fe 51 0b 73 ff 00 b0 7e 73 9f 0f 95 8e bf cd ee 89 b7 fb 07 02 ad f7 23 39 fc 9b fd 02 22 cb 7e a0 e9 72 64 a7 7c 85 67 ae 76 3e c3 b7 be 25 64 ae d8 25 53 8a 69 e4 94 39 eb 25 5d 42 93 cc 33 9c 02 7c ba 44 49 45 be 92 63 29 41 ed 23 ca bf 46 a7 38 be 62 d2 0a 54 70 02 93 b8 df 63 d0 67 04 66 28 ed db 81 92 fe 26 db 4a de fd ef fd fa b8 4a 17 6b d2 14 02 fb b4 25 c4 9f 51 45 03 62 92 70 40 c6 d8 f0 82 b6 59 e6 4a bb 93 d9 da 52 6b 8e 7d bb 73 13 76 c2 25 52 dc ba 48 52 12 01 df 00 24 1f 1d 80 c8 27 e7 89 92 b7 a7 d4 5a 51 8d 94 56 51 b5 b5 df ce 97 ac a1 9c 4a 28 ab 53 b8 11 60 9c f7 fc 5f 53 1d e5 1d 54 99 4d 32 bc 9d f5 86 c0 a5 3c db 79 46 78 da e9 de d6 4c d2 9a da b5 b8 a3 2d da 5e e1 63 43
                                                                            Data Ascii: Z2z|<aoH?9gQs~s#9"~rd|gv>%d%Si9%]B3|DIEc)A#F8bTpcgf(&JJk%QEbp@YJRk}sv%RHR$'ZQVQJ(S`_STM2<yFxL-^cC
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 6d 70 cc 93 a9 53 04 fe 17 b3 1b 02 3d e7 24 90 4c 43 93 b6 a1 59 9d 65 f2 12 3d 64 f3 67 ae 39 b1 fe 2e 3c b3 e3 11 7b 2b ad 41 08 a7 3a 92 a0 09 ce ff 00 b1 27 d9 9f 38 8b db 42 6c 74 a9 dc 1e a4 e0 8c e4 74 38 dc f8 83 98 67 6b ee 20 82 75 7d 52 0e 32 92 72 40 24 63 a7 bc 1c 88 9b 64 f7 44 ba 49 e5 26 92 cf d4 43 b4 af be 34 4f 45 3a de 48 f2 e6 18 c7 b3 30 bb 6b 44 ee 23 24 b3 f7 7b 8a 07 c4 79 e6 e2 2b b3 d1 a0 41 e5 e2 2b 51 67 08 00 74 94 d1 8b 87 c7 62 40 ef 77 8d ba 7e 53 e0 a3 73 56 4d 2b 71 6c ca 1d 75 c5 35 c1 ad 60 75 03 43 97 cb ca 92 e2 f2 b7 11 d1 28 05 4a 24 2f a0 de 35 66 db a5 26 f5 b1 9e 0d f7 c8 de df 23 14 d3 55 7a 0c c3 12 d2 e9 ab 89 39 b6 1b 42 54 99 d6 99 ef 04 c0 18 52 d9 71 a9 84 bc d9 6d c1 ea 2c a5 2e 24 8f 03 bc 68 a7 99 b9
                                                                            Data Ascii: mpS=$LCYe=dg9.<{+A:'8Bltt8gk u}R2r@$cdDI&C4OE:H0kD#${y+A+Qgtb@w~SsVM+qlu5`uC(J$/5f&#Uz9BTRqm,.$h
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: a1 21 5e 93 3b 4a 9b 6a 50 91 ca 48 52 66 ca 08 3d 01 19 f6 c5 5c 94 60 e5 b3 9e ab 75 ef bb 9b 8a 21 a7 7c b4 d5 7c 7d 26 b5 f2 73 0d 8a 45 3c 77 8c a4 a9 94 b4 eb 2e 82 87 50 a9 67 dc 6d 64 0e 52 e3 c9 59 60 67 70 13 b0 f6 0c 12 9c 63 56 ee 2b 61 5f ec a7 76 d5 f8 ee be a6 b4 e9 c5 39 4d ab b7 ce f2 b6 9d b5 21 a6 66 91 dd 96 83 8d 16 dc 2a 70 72 67 d5 70 ac 7a cb ee c2 94 90 84 02 72 01 f2 1e 31 45 2f 11 a6 bc 6e 3b 2b 3f 59 58 c5 bc de 57 e1 c3 9d 71 3c f3 ce 24 e0 92 8f 58 60 00 92 12 91 8f 54 b4 10 10 39 02 4e 40 3d 72 73 19 76 95 da 4b 5c f4 5f e7 d4 64 49 e7 9d b3 3a 12 b4 10 0a 97 93 b9 4e 39 b0 4a ba a4 e3 09 e5 ce f8 c1 c7 8f b2 ef bd ad 2c 97 47 a3 7e 76 ed cd 7b 49 85 90 72 54 e0 e6 09 4a 55 ca 92 09 04 e3 d5 27 e5 9c 1e b1 2e 71 93 bd 96 7c
                                                                            Data Ascii: !^;JjPHRf=\`u!||}&sE<w.PgmdRY`gpcV+a_v9M!f*prgpzr1E/n;+?YXWq<$X`T9N@=rsvK\_dI:N9J,G~v{IrTJU'.q|
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: a5 72 5e 55 97 9e 0b c7 38 71 da cd c9 50 59 e6 c7 9c 55 c5 2b ad 7a 6f f3 22 58 ac 4b 6a 5d f3 d0 a2 ad cd 94 52 47 a0 a7 48 ca d2 f0 69 52 8d 48 14 a0 36 0c b3 08 52 f9 13 f2 52 5e 75 2e be b4 a7 fc 65 2a 09 f0 31 4e 75 66 bc 79 39 27 c4 9b ab e3 17 41 52 c4 f1 51 1b ac a5 e1 90 7a fa c9 09 d8 f8 0c e2 0d b5 d2 53 2e 24 13 b3 32 b2 80 fa 54 ec ac a1 eb fa 76 a7 2f 2b 8f 02 4a 66 a6 1b 20 7f 5f 74 59 2c ac 4e 6f 89 e7 a7 af 7b 12 92 95 2e a5 7a 59 b2 18 24 a9 53 17 1d 17 99 3e 7c c9 6e 6d c7 09 18 3d 01 da 27 78 d9 95 b4 76 3c b4 ce bd 68 9c a0 25 cd 51 b4 9d 50 ff 00 07 21 35 39 3a e1 c6 f8 e5 94 93 77 2a 3b f4 85 d7 33 16 7b b7 9e 65 ce 26 f4 81 0f 29 32 95 7b 8e af cd cc 12 69 16 85 7e 6c 2c 8e 81 b2 b9 66 01 27 c3 ca 21 bc ee 59 43 f7 9a f5 df dd 99
                                                                            Data Ascii: r^U8qPYU+zo"XKj]RGHiRH6RR^u.e*1Nufy9'ARQzS.$2Tv/+Jf _tY,No{.zY$S>|nm='xv<h%QP!59:w*;3{e&)2{i~l,f'!YC
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 25 a9 20 fd d5 70 50 ed 9e fd c5 a2 9b 6d dd b6 94 8d 52 7e 6a 51 04 30 8a 8c 82 1e 69 09 76 6a 69 4e f2 dd d2 60 29 ba 3f 4e a6 ad 52 2d 29 5b 7a 79 26 f9 d3 b2 bf 07 cc 8f 77 91 b1 52 55 3e 8b 37 78 34 da e6 6b 72 e6 b6 7d 46 ee d5 5a 55 36 bb 4b a9 51 2b 32 12 95 4a 3d 62 42 72 95 55 a6 4f b0 dc d4 8d 46 9b 50 97 72 52 7a 42 76 59 e4 ad a9 99 49 c9 57 94 db 8d a8 14 ad 0a 20 82 0c 71 89 b4 ee b5 47 44 d5 d5 9e 87 cb e6 a1 5a ba bb 2d fb 4f 2e 1a 9d 94 dd 41 53 3c 2a 71 29 74 48 d1 64 e6 5f 4b 53 b7 56 98 c9 d7 6a 74 9f 8a a6 e6 de 69 ee e9 ad 43 d2 7a aa a5 9d 77 94 a9 2d 54 14 a1 eb 00 63 e9 4a 31 e5 4e 4b 4a 7f f7 69 ab f3 4b fc 49 7a 8e 35 b7 81 c7 37 1f b1 3f 57 f9 4c fa 70 69 be a1 5a 9a b5 a7 b6 46 a8 d8 95 46 6b 76 5e a2 5a 74 0b d6 d5 ab 30 a6
                                                                            Data Ascii: % pPmR~jQ0ivjiN`)?NR-)[zy&wRU>7x4kr}FZU6KQ+2J=bBrUOFPrRzBvYIW qGDZ-O.AS<*q)tHd_KSVjtiCzw-TcJ1NKJiKIz57?WLpiZFFkv^Zt0
                                                                            2024-10-25 09:02:19 UTC8000INData Raw: 4a b5 55 18 46 4e 11 57 79 3d 5f c9 7b cc c0 fc 1c de 23 af 1d 47 e0 e6 a3 c3 ce a8 52 6e 6a 3d ef c3 35 7c 51 2d d5 5c f4 9a a5 31 fa ce 92 5d cb 9c ac da 0b 95 7a ab 2f 2c e4 ea ad 7a cb 55 3a 52 9b 68 2d 12 72 0c 48 24 91 de 25 23 c9 ee 83 0f 4e 9e 33 bf d2 69 c2 a2 bb b3 59 49 6b e9 c9 f4 b6 6f f2 55 59 cf 0d de ea 26 a5 07 6c f8 6e f4 69 d4 7b 8f 84 1b c1 6a 78 a4 e0 7a b3 a9 76 c5 29 99 bd 55 e1 61 ea a6 ac 50 1f 6a 5b bd a9 54 74 ed 32 09 6f 56 ed 86 1d 4a 1c 75 12 ee d0 64 a5 eb 7c 89 05 4e cc 50 59 6c 63 bc 24 d3 90 71 bf 45 c6 aa 72 7f aa ab e2 be 9f b2 fd 39 74 36 5b 95 30 dd ff 00 0c e5 1f da 43 35 d1 bd 7a 33 e9 47 ce b6 3e 84 72 27 d4 67 b2 3f f5 b4 b8 2c ff 00 31 16 97 fe 64 c4 7c c7 95 3f ea 35 bf 12 5e f3 b6 c1 7d 52 9f f0 2f 71 8c 3f 85
                                                                            Data Ascii: JUFNWy=_{#GRnj=5|Q-\1]z/,zU:Rh-rH$%#N3iYIkoUY&lni{jxzv)UaPj[Tt2oVJud|NPYlc$qEr9t6[0C5z3G>r'g?,1d|?5^}R/q?


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.44978949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:18 UTC681OUTGET /site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:18 UTC694INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:18 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 18 Feb 2019 16:34:47 GMT
                                                                            ETag: "3670b-5822db3e83c58"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 222987
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:18 UTC7498INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 0d 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 f2 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 0a 03 04 0b 02 01 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 08 09 10 00 01 03 03 03 02 03 04 04 06 0c 08 08 08 04 17 01
                                                                            Data Ascii: Adobed
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: fc d6 9b 8c c1 c1 4e d1 c2 a4 d6 8a 57 d1 5e f6 dd dd 93 33 65 73 62 1c a7 bd 8e e4 8f 36 d9 2f 68 d7 26 46 ca 0f db a4 fe d7 b8 32 52 77 e6 87 a2 38 b4 28 1e c4 2b 6a f2 96 be 5d de 3a 9d 04 ed 14 f7 da fd e8 b9 5e 9c 97 72 3a 19 a6 11 6e ed 42 66 e1 68 c5 20 e3 cf 35 6e ff 00 c0 9b 4e 34 5d c7 e3 a5 81 df 64 88 d6 d4 6e 3e 0a dc 57 56 83 bd 18 bb 5b a2 8a 75 bf d5 97 5b bf 8e 65 6a a9 48 85 00 a0 14 02 80 b7 be a9 ac 09 c8 34 2f 3b 67 82 56 f5 b2 03 37 c8 dc 92 17 c1 db 5c 96 9f 5a c0 3e 84 46 f3 3b fc 8d 54 db 55 e8 39 6f 8b 4c b3 b2 bb 57 4b 8a 6b c5 1a fe 66 d6 48 79 65 ba e7 8a cf 69 a7 6d 79 8d 96 e9 89 dc 19 71 08 52 15 0b 2a b6 ca b1 4b 3b 2c 10 08 8f 70 56 c7 e0 7b d7 36 5a b5 91 75 49 c2 51 92 d5 3b f7 9e 77 16 ec 6c 62 f3 f2 6c 29 f6 7f 6c 61
                                                                            Data Ascii: NW^3esb6/h&F2Rw8(+j]:^r:nBfh 5nN4]dn>WV[u[ejH4/;gV7\Z>F;TU9oLWKkfHyeimyqR*K;,pV{6ZuIQ;wlbl)la
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 03 ff d7 df e2 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 01 48 f5 f3 17 19 9e 8b 6a 7e 37 c3 cc 72 e3 85 df 4c 64 6d c8 aa 6c 28 4e 5c 20 84 8f 5e 7e d9 11 1b 7c 8d 57 da a2 e7 b3 cd 2d 6d 7f 0c ff 00 02 6d 9a 58 2b c2 5f ee 5e 9c 8d 6d 6e 38 f4 4c f7 1d bd e1 77 34 21 56 dd 41 c4 b2 0c 2a 70 75 09 5a 1b 8f
                                                                            Data Ascii: P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(PP@(P@(Hj~7rLdml(N\ ^~|W-mmX+_^mn8Lw4!VA*puZ
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 21 f0 85 2c 1f 71 49 52 94 76 1d fb 55 76 da e9 45 a9 4d 3b 6e c4 ad 93 d6 36 4d 7e ca 4d 25 95 f2 cf 79 c6 52 8e 37 4e 6a 4a 38 ac e6 da cf 44 dd 95 d5 ba f3 79 d9 5c aa 76 5f 68 54 60 5a 92 27 31 ba 5b 0f 59 2d 8f 5a 8b 49 67 74 29 b7 a6 90 b5 b8 80 a1 b7 ab 65 00 72 21 1b 72 39 75 25 86 f9 e1 59 b6 ef 6e 39 b9 da 3d 96 8b 5e 24 18 12 b4 77 4b 4d 2f dd 6b bb 5f 5d 19 34 c4 4b 72 58 7d a6 bd 9b ce 0b 6d d7 11 74 91 f5 93 ac 35 b1 3e fb 0c 3b 29 e7 5a 6d 4d 95 73 0b 67 74 ed ea 01 27 49 45 3b 55 97 9b d7 9a ee 73 b4 73 e0 a2 cc 29 f4 70 2b b9 b7 bb a3 7e 39 67 27 6d 6e da 4b d0 4c 36 f2 54 c9 43 9e da fb ae ad 1e d4 db 31 d1 68 b6 be 12 9f 29 2a 8c db cd 3a f3 ca 0b 4f a9 7d c5 b7 f1 4b 60 14 56 b8 d6 74 ec dc 2d 7c db b7 8b 70 8f 72 4c ca 4a d8 ec 94 d6
                                                                            Data Ascii: !,qIRvUvEM;n6M~M%yR7NjJ8Dy\v_hT`Z'1[Y-ZIgt)er!r9u%Yn9=^$wKM/k_]4KrX}mt5>;)ZmMsgt'IE;Uss)p+~9g'mnKL6TC1h)*:O}K`Vt-|prLJ
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: df 20 a1 b7 ba 0f 7e d5 d7 e4 6a ce 96 da b0 b9 2c 50 92 ca 52 8b d3 2f 37 3d da 66 99 42 bc 65 2a 56 8e 6d 34 f3 51 7b ed 9e 3c 96 57 cf 53 17 16 e6 d5 75 80 c9 b6 37 65 78 b4 a6 64 36 c5 be 0c 85 5f 64 32 3c c2 b5 bd 22 1c 05 30 5c 65 28 00 73 f7 54 37 f8 ef bf a4 85 5a 7b 54 f9 bd a1 a9 5d af 39 aa af f8 66 a9 cd 76 c2 69 f6 6a 53 94 65 45 49 53 b4 2d 17 e6 f3 91 4f 83 bc 5d 48 7f 14 6d b9 ee 2e c3 4b bd c4 c0 88 f8 ba f9 8f 36 c5 c0 59 26 46 8f 6f c7 81 84 a2 65 cb 54 a1 17 d9 e2 48 62 39 00 b8 da d4 d3 89 25 2e 36 9e ea 4d a8 36 ea bb 39 5e 0a 2a f2 c4 dd db b4 63 2c 58 6b 65 ad 38 56 bd 64 f3 d9 76 89 c9 73 72 8d 38 d2 84 69 c9 c6 31 9a e8 d9 45 46 31 b7 4e ca 18 a9 c6 f7 fd 64 e9 da 9f ff 00 e5 51 8a 78 e3 71 36 95 b3 11 e2 8b 7a e0 63 92 56 1b 5a
                                                                            Data Ascii: ~j,PR/7=fBe*Vm4Q{<WSu7exd6_d2<"0\e(sT7Z{T]9fvijSeEIS-O]Hm.K6Y&FoeTHb9%.6M69^*c,Xke8Vdvsr8i1EF1NdQxq6zcVZ
                                                                            2024-10-25 09:02:18 UTC8000INData Raw: 11 5d da 12 84 a8 a7 6c ec 9f f7 b9 05 48 d4 5b 44 ee e2 b1 67 92 ca dd 4b b0 8f 63 b7 64 a6 63 29 6c a9 6a 5b a8 e1 e4 b9 c4 a1 f4 a9 20 96 d4 14 10 ae 0d 83 ee 95 8d c6 df 1a b7 41 42 37 82 bd ed bf af 3f f2 d9 5a 6e 2e 9d 92 df 8b b5 69 e3 d5 fd cc 83 68 7d f5 a0 96 63 c3 2e a2 ef c9 0e f9 f6 85 7b 1c d7 d0 95 f0 0a 9d 0e 4f 94 f3 d2 5f 52 b8 12 92 bf f8 bb 83 57 68 c5 c2 76 59 49 34 9b 5d 7b 96 b9 5b 7a fe ce 39 c1 aa 5c f5 ef 2b 5f 4b 2e 19 f1 e0 db d3 d9 94 9d 36 90 59 69 0b bc 88 ca 7a 29 69 60 c3 71 ff 00 ad 39 90 d2 cf b6 5a e3 b9 12 53 3e 71 3d ca 90 e6 e4 fa fc 45 e5 53 66 a6 d5 5d af e6 f6 95 d2 55 65 49 3b 2b f9 bc fc 5d 29 25 bd c2 ac 78 38 27 74 57 c1 b5 4e 4e 3b 24 6a e2 8d af cd 73 8d dd a5 93 8d 19 c2 ac 78 ac 51 9a 77 ca 56 d2 e2 60 22
                                                                            Data Ascii: ]lH[DgKcdc)lj[ AB7?Zn.ih}c.{O_RWhvYI4]{[z9\+_K.6Yiz)i`q9ZS>q=ESf]UeI;+])%x8'tWNN;$jsxQwV`"
                                                                            2024-10-25 09:02:19 UTC8000INData Raw: a7 78 e3 0e 7b 4c 09 6a bd 63 8b 5c 79 df 9c 52 01 3b 29 b2 53 e5 fb c9 db b6 e3 bd 6d 86 f8 dc 65 e7 c5 25 da 8d 71 35 82 13 4e d4 e4 dc b7 ea 75 1b b0 65 8c 33 a4 96 f8 57 34 3c ce 1f ec 91 b3 87 e1 64 2d a9 0d a9 99 0d 2d c6 ae 0a 32 03 b3 50 5a 4a bb 38 39 11 db 6a ca 8c d3 82 5e 6a 56 79 87 2a 6d 55 c4 ad 39 3e 8e 5e 95 fd 88 d5 a6 3e 72 e6 ac dc 64 cd 72 ee 70 75 45 9e dc 44 2e 43 4e 59 9c 59 8d 65 6e 23 a8 69 0b 53 bc 8b a2 49 4e e3 6d c2 be ea cc 15 4e 76 58 af 83 77 a0 4b 9b f9 ba 6a dc e5 fb f7 fe 24 0b 4c 9b cf ee 39 06 50 de 76 c5 d6 4d 9d 97 5e fa 91 8b ec 08 ae 46 69 27 23 ba 04 ae 29 f2 14 ae 2b b2 a5 94 ef be fe 4f 1a d6 8f 38 d4 b9 cd 2f 95 d7 6f f6 37 ad cd 47 0f 32 f3 b6 76 6f a8 a7 da 5e bd 52 c8 72 3c 8e 2e a5 da ee f3 b1 d8 d6 45 bb
                                                                            Data Ascii: x{Ljc\yR;)Sme%q5Nue3W4<d--2PZJ89j^jVy*mU9>^>rdrpuED.CNYYen#iSINmNvXwKj$L9PvM^Fi'#)+O8/o7G2vo^Rr<.E
                                                                            2024-10-25 09:02:19 UTC8000INData Raw: 95 8d c1 92 e4 c9 53 2e d6 f4 5d 84 64 63 eb f6 4e 0f 34 58 3e 62 1c 48 e0 41 02 b3 08 c9 56 6e 77 c3 79 35 c3 7d 8c b9 d1 5b 2e 15 87 9c 70 57 e3 7c bd 24 f5 d6 13 7a b4 de 1d 89 2b 49 db cd 5b be 35 2b 50 de b9 1c 2c cd 6e 67 b3 27 4f ae 31 ac c2 6f b2 6e a7 3c cc 8a 5c 61 19 24 15 7b 4e c5 3b 29 3b 8d b2 c6 94 9d a2 e2 f3 eb c5 1f 07 6b e7 da 47 43 9b 9b bc 92 bd d2 ec 5d 2b bf 65 ff 00 c1 50 7a 7a 6b 3c 9d a6 4a 97 a8 6b bf bf 90 bd 9e ea a9 43 b9 1b 6e 8b 93 78 b3 79 a5 d2 36 32 ca bc c6 db 50 b6 47 b6 21 29 88 48 03 d9 b8 6d ba 48 27 0e 37 71 51 79 b8 fe 32 fc 2d dc 69 34 94 dc 93 b2 4d 5f 83 c9 7e 37 23 97 68 82 2c 95 a3 be db 12 9d fb 6f db b7 df b5 67 4d 49 13 4d 5d 68 4e da 16 b4 0d 4c b1 84 2d 2a 52 e1 de d0 40 3b 6e 3e ae 75 6a 23 d4 1d 8a 47
                                                                            Data Ascii: S.]dcN4X>bHAVnwy5}[.pW|$z+I[5+P,ng'O1on<\a${N;);kGC]+ePzzk<JkCnxy62PG!)HmH'7qQy2-i4M_~7#h,ogMIM]hNL-*R@;n>uj#G
                                                                            2024-10-25 09:02:19 UTC8000INData Raw: 7c ec 1b 3a 18 f3 b2 cd c5 dc 7a 26 a3 60 ed dc e2 5a 1e b8 2a 2c 13 2d f8 70 df 60 3a bf 21 9d dc e4 38 24 0d ab 8b b7 5d d4 52 8f 17 e1 63 a1 b0 fe ae 55 29 5d 64 b5 ec 7f 83 31 07 a7 0d b1 1b af 7f 0e 2b e6 c5 05 8d 4f d7 bc 64 2d 1c 77 53 99 9f 4f 39 5c 56 19 51 1f 65 b7 5f b3 24 91 e8 78 8f ba a8 d2 c5 8f 3d 30 fe 28 bd 5d 7e a6 57 de 97 b7 e1 d8 d8 c1 dc ad 13 20 6a 0d de e9 8f 59 6e 8e e9 35 c9 b3 8c b8 ea 1c 6a 43 8b 66 3a 56 1d 5c a2 5c 54 39 68 5a 76 0e 36 00 3f 14 d5 d8 d4 c5 19 4e 51 4d d3 79 7c 6e 39 52 a6 d4 a3 08 49 ae 77 5e 04 a8 9c 8b 0f 9d 8b cd ea 16 7e 21 31 bb d5 89 32 5a 5b 11 6e 85 53 e4 47 b3 cf 18 bb 29 69 4e 29 9b 6a 92 a6 66 95 0e 6d 8f 74 77 25 40 1a d1 ca 18 7e 72 e2 d4 be 11 b2 8d 5c 5f 34 c4 9c 3a d7 79 0c 6a 2e 9c e6 7e 67
                                                                            Data Ascii: |:z&`Z*,-p`:!8$]RcU)]d1+Od-wSO9\VQe_$x=0(]~W jYn5jCf:V\\T9hZv6?NQMy|n9RIw^~!12Z[nSG)iN)jfmtw%@~r\_4:yj.~g
                                                                            2024-10-25 09:02:19 UTC8000INData Raw: 66 6c 45 6f c3 ad da 49 a5 38 86 99 d9 dc 53 b1 b0 bc 66 d7 8b 22 42 d7 e6 3d 3a e4 12 a5 de 6e 0e ba 02 7c e5 cd bb 48 92 f7 2d bb a5 40 7c 2b c0 ed 35 39 ea 92 9d ad 8e 6d db 82 6f 4e e5 91 d0 a7 1c 16 b3 ca 08 93 d0 81 b8 4f 7e 29 07 d0 02 06 df bd df e2 7b 50 89 bb e6 f5 2f d7 49 6c ff 00 52 e0 36 16 54 d9 6d f9 ac 39 75 92 14 36 51 76 e2 ea a4 24 90 7b 8d a3 a9 03 bf c0 55 da 2a d4 d7 5e 64 52 77 91 52 2a 53 51 40 62 83 c7 44 38 7c 20 7c 42 cb 61 05 49 e9 a3 3a 5a b9 9d 80 69 b6 a2 ad e5 24 f7 fc e2 19 4a 8a 7e 6a 02 96 6f 24 6d 0f 39 1e 5c b9 9b a1 76 bc 3c f1 1c 65 43 8f c1 00 90 a0 17 c7 7d b9 6c 40 56 df 1a 92 11 4e 4f 7c db 48 b1 25 24 e3 16 b3 76 bf 63 e1 dd f1 c7 2e bd 08 70 73 ac 5e 82 ed c5 b4 90 8e a6 f4 11 97 38 80 4e c3 2a b6 38 d8 27 6d
                                                                            Data Ascii: flEoI8Sf"B=:n|H-@|+59moNO~){P/IlR6Tm9u6Qv${U*^dRwR*SQ@bD8| |BaI:Zi$J~jo$m9\v<eC}l@VNO|H%$vc.ps^8N*8'm


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.44979049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:18 UTC682OUTGET /site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:18 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:18 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:00:49 GMT
                                                                            ETag: "d7e-57be163656240"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3454
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:18 UTC3454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 5c 08 06 00 00 00 fd 26 e2 eb 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRR\&0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.44979149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:18 UTC682OUTGET /site/uploads/produtos/imagens/C7857B16-BA800_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:18 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:18 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:11 GMT
                                                                            ETag: "11fd-57be164b513c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4605
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:18 UTC4605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 72 00 00 00 4a 08 06 00 00 00 67 f4 00 bd 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRrJg0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.44979249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC420OUTGET /site/imagens/lupa_pesquisa.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:19 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:19 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 12 Dec 2018 10:21:42 GMT
                                                                            ETag: "4f7-57cd090723980"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1271
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:19 UTC1271INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 11 08 06 00 00 00 d0 5a fc f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                            Data Ascii: PNGIHDRZtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.44979349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC433OUTGET /site/js/plugins/jquery-migrate-3.0.1.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:19 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:19 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 31 Jan 2023 20:09:08 GMT
                                                                            ETag: "2c9d-5f394e786ed69"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 11421
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:19 UTC7472INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 30 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 76 6f 69 64 20 30 20 3d 3d 3d 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 20 26 26 20 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 20 3d 20 21 30 29 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 20 22 6a 71 75 65 72 79 22 20 5d 2c 20 77 69 6e 64 6f 77 2c 20 65 29 20 3a 20 22
                                                                            Data Ascii: /*! jQuery Migrate v3.0.1 | (c) jQuery Foundation and other contributors | jquery.org/license */void 0 === jQuery.migrateMute && (jQuery.migrateMute = !0), function(e) { "function" == typeof define && define.amd ? define([ "jquery" ], window, e) : "
                                                                            2024-10-25 09:02:19 UTC3949INData Raw: 72 6e 20 65 20 3d 3d 3d 20 74 20 26 26 20 22 6c 6f 61 64 22 20 3d 3d 3d 20 6e 20 26 26 20 22 63 6f 6d 70 6c 65 74 65 22 20 3d 3d 3d 20 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 26 26 20 72 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 20 0a 20 20 20 20 20 20 20 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 7d 2c 20 65 2e 65 61 63 68 28 5b 20 22 6c 6f 61 64 22 2c 20 22 75 6e 6c 6f 61 64 22 2c 20 22 65 72 72 6f 72 22 20 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 66 6e 5b 6e 5d 20 3d 20 66 75
                                                                            Data Ascii: rn e === t && "load" === n && "complete" === t.document.readyState && r("jQuery(window).on('load'...) called after load event occurred"), b.apply(this, arguments); }, e.each([ "load", "unload", "error" ], function(t, n) { e.fn[n] = fu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.449794188.114.96.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC535OUTOPTIONS /cookies/code/cookie_bar.php HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: content-type
                                                                            Origin: https://www.tripolo.pt
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://www.tripolo.pt/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:20 UTC919INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:19 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-methods: GET,PUT,POST,DELETE
                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VfmYevtSmXJsvLyt5lquk966MQSs5Gg43Hzb2aRxMolJvYQV5YBGNieATA%2FjeHB%2FTtawaFj2SfiyTk52PX9hFNnrvBOsnQEYvqyhCohHuX%2FpBCHis61wu%2BIZ2%2BhpoYa03PPcnUU8sQpvyNMH"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106eb0d3e6c35-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1632&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1113&delivery_rate=1723809&cwnd=251&unsent_bytes=0&cid=2e50306fad8afc89&ts=868&x=0"
                                                                            2024-10-25 09:02:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.44979649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC828OUTPOST /processes/ajax_projetos HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            Content-Length: 17
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Accept: */*
                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                            X-Requested-With: XMLHttpRequest
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Origin: https://www.tripolo.pt
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:19 UTC17OUTData Raw: 63 61 6d 70 6f 3d 31 26 6c 69 6e 67 75 61 3d 70 74
                                                                            Data Ascii: campo=1&lingua=pt
                                                                            2024-10-25 09:02:19 UTC733INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:19 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=utf-8
                                                                            2024-10-25 09:02:19 UTC193INData Raw: 62 62 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 6c 69 6e 68 61 5f 70 72 6f 64 75 74 6f 73 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 74 2f 70 72 6f 6a 65 63 74 6f 2f 38 2f 0d 0a
                                                                            Data Ascii: bb<div class="row linha_produtos" style="margin-left: -10px !important; margin-right: -10px !important;"> <div class="col-md-3" style="padding: 0px;"> <a href="/pt/projecto/8/
                                                                            2024-10-25 09:02:19 UTC479INData Raw: 31 64 38 0d 0a 62 61 72 6b 6c 61 79 73 2d 62 61 6e 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 42 30 30 37 35 32 35 44 2d 44 34 35 30 30 5f 31 2e 70 6e 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d 61
                                                                            Data Ascii: 1d8barklays-bank"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/B007525D-D4500_1.png&w=360&h=360&zc=1"/> <div class="lupa_ma
                                                                            2024-10-25 09:02:19 UTC98INData Raw: 35 30 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 74 2f 70 72 6f 6a 65 63 74 6f 2f 0d 0a 31 0d 0a 39 0d 0a 31 0d 0a 2f 0d 0a
                                                                            Data Ascii: 50 <div class="col-md-3" style="padding: 0px;"> <a href="/pt/projecto/191/
                                                                            2024-10-25 09:02:19 UTC481INData Raw: 31 64 61 0d 0a 62 61 72 6b 6c 61 79 73 2d 62 61 6e 6b 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 38 39 31 30 33 36 32 38 2d 37 37 35 45 30 5f 31 2e 70 6e 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d
                                                                            Data Ascii: 1dabarklays-bank2"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/89103628-775E0_1.png&w=360&h=360&zc=1"/> <div class="lupa_m
                                                                            2024-10-25 09:02:19 UTC99INData Raw: 35 30 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 74 2f 70 72 6f 6a 65 63 74 6f 2f 0d 0a 32 0d 0a 31 30 0d 0a 31 0d 0a 2f 0d 0a
                                                                            Data Ascii: 50 <div class="col-md-3" style="padding: 0px;"> <a href="/pt/projecto/2101/
                                                                            2024-10-25 09:02:19 UTC481INData Raw: 31 64 61 0d 0a 62 61 72 6b 6c 61 79 73 2d 62 61 6e 6b 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 30 33 41 38 44 31 46 44 2d 34 31 32 31 30 5f 31 2e 6a 70 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d
                                                                            Data Ascii: 1dabarklays-bank3"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/03A8D1FD-41210_1.jpg&w=360&h=360&zc=1"/> <div class="lupa_m
                                                                            2024-10-25 09:02:19 UTC86INData Raw: 35 30 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 74 2f 70 72 6f 6a 65 63 74 6f 2f 0d 0a
                                                                            Data Ascii: 50 <div class="col-md-3" style="padding: 0px;"> <a href="/pt/projecto/
                                                                            2024-10-25 09:02:19 UTC477INData Raw: 31 64 36 0d 0a 37 2f 63 61 64 65 69 72 61 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 37 30 45 30 37 31 30 34 2d 31 35 41 43 30 5f 31 2e 6a 70 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d 61 69 73 22
                                                                            Data Ascii: 1d67/cadeira1"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/70E07104-15AC0_1.jpg&w=360&h=360&zc=1"/> <div class="lupa_mais"
                                                                            2024-10-25 09:02:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.44979749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC737OUTGET /site/imagens/up.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:20 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:19 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 17 Feb 2017 14:37:28 GMT
                                                                            ETag: "2ba-548bada59fa00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 698
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:20 UTC698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 81 49 44 41 54 68 81 d5 9a bb 6a 02 41 14 86 2d ed 6c ec d2 08 42 60 40 10 d2 58 a5 17 c4 87 b0 49 2f 9a ce ce 2e 8a bd 8d 0f 21 82 af 90 32 60 25 08 69 d2 d9 a4 33 d8 98 73 c2 7f 32 b3 e3 25 ee ce cc c6 29 be 62 96 3d 97 5f e7 72 66 66 0b ea e1 b1 e0 81 3a d1 21 26 c4 82 58 11 5b 62 0f b6 78 b6 c0 3b 1d d8 38 c7 76 31 ae 11 7d 62 49 ec 88 43 4a 76 b0 ed c3 57 6e 02 1a c4 98 78 b7 12 7a 23 66 44 97 68 21 a9 32 a8 e1 59 17 ef bc 59 b6 ef f0 d9 08 29 e0 8e 18 10 1b 23 30 77 8b 11 d1 24 8a 29 7c 15 61 33 82 0f f1 b7 41 8c 3b df 02 38 d8 dc 08 f4 4a f4 88 4a d6 bf de a0 02 5f af 86 ff 39 62 7a 11 f0 44 ac e1 f8 83 18 12 55 0f 89 db 54 e1 fb 03 b1 d6 88
                                                                            Data Ascii: PNGIHDR00WIDAThjA-lB`@XI/.!2`%i3s2%)b=_rff:!&X[bx;8v1}bICJvWnxz#fDh!2YY)#0w$)|a3A;8JJ_9bzDUT


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.44980149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC682OUTGET /site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:20 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:25 GMT
                                                                            ETag: "f2d-57be1658ab340"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3885
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:20 UTC3885INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 51 08 06 00 00 00 80 3f bb 99 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRGQ?0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.44980049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:19 UTC682OUTGET /site/uploads/produtos/imagens/4078C383-55E90_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba
                                                                            2024-10-25 09:02:20 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:55 GMT
                                                                            ETag: "f59-57be1675476c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3929
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:20 UTC3929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 4a 08 06 00 00 00 40 5a 81 55 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRbJ@ZU0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.44980249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC768OUTGET /site/uploads/produtos/imagens/2C0D7819-1E140_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:20 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:02:20 GMT
                                                                            ETag: "1200-57be168d1ef00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4608
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:20 UTC4608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 5c 08 06 00 00 00 d7 96 13 44 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRD\D0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.449812188.114.97.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC357OUTGET /cookies/ HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:21 UTC914INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-methods: GET,PUT,POST,DELETE
                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inq2jkRd2Easoed4xtQF%2F6Xwfzfe%2Fw0wopZ7Q5BZbYidIUMqj7vEpUUR9ifZvIvVEvl8VxOR5jKxdJbQHqUzrmKUhgDvUf5Ox3JHFBipLopXC8RRAn7lKbHyA798cqZG%2BmbSZZcnyDqP1YOm"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106f37afa2ccb-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1301&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=935&delivery_rate=2220858&cwnd=114&unsent_bytes=0&cid=0a46c412fdc5fbfe&ts=636&x=0"
                                                                            2024-10-25 09:02:21 UTC455INData Raw: 66 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 22 28 5e 7c 3b 29 5c 5c 73 2a 22 2b 65 2b 22 5c 5c 73 2a 3d 5c 5c 73 2a 28 5b 5e 3b 5d 2b 29 22 29 3f 2e 70 6f 70 28 29 7c 7c 22 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 6f 6b 69 65 73 5f 62 61 72 5f 77 69 64 67 65 74 22 29 2c 74 3d 65 28 22 70 6f 6c 69 74 69 63 61 63 6f 6f 6b 69 65 73 22 29 2c 6f 3d 7b 69 64 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 64 22 29 2c 73 72 63 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 29 2c 6c 61 6e 67 75 61 67 65 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                            Data Ascii: fbe!function(){let e=e=>document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]+)")?.pop()||"",i=document.querySelector("#cookies_bar_widget"),t=e("politicacookies"),o={id:i.getAttribute("data-id"),src:i.getAttribute("data-src"),language:i.getAttribute("dat
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 22 2c 22 5f 67 61 5f 22 2c 22 5f 73 65 73 73 69 6f 6e 5f 69 64 22 2c 22 5f 5f 75 74 6d 61 22 2c 22 5f 5f 75 74 6d 63 22 2c 22 5f 5f 75 74 6d 7a 22 2c 22 5f 5f 75 74 6d 74 22 2c 22 5f 5f 75 74 6d 62 22 5d 2c 66 75 6e 63 69 6f 6e 61 69 73 3a 5b 22 5f 66 62 70 22 2c 22 5f 66 62 63 22 2c 22 5f 67 63 6c 5f 61 75 22 2c 22 5f 5f 73 74 72 69 70 65 22 2c 22 5f 68 6a 53 65 73 73 69 6f 6e 55 73 65 72 22 2c 22 74 77 6b 5f 69 64 6d 5f 6b 65 79 22 2c 22 54 61 77 6b 43 6f 6e 6e 65 63 74 69 6f 6e 54 69 6d 65 22 2c 22 74 77 6b 5f 75 75 69 64 22 5d 2c 6d 61 72 6b 65 74 69 6e 67 3a 5b 22 59 53 43 22 2c 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 22 56 49 53 49 54
                                                                            Data Ascii: ","_ga_","_session_id","__utma","__utmc","__utmz","__utmt","__utmb"],funcionais:["_fbp","_fbc","_gcl_au","__stripe","_hjSessionUser","twk_idm_key","TawkConnectionTime","twk_uuid"],marketing:["YSC","yt-remote-connected-devices","yt-remote-device-id","VISIT
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 6e 3d 22 2b 6f 2e 73 72 63 2b 22 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 22 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 73 2b 22 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 2e 22 2b 6f 2e 73 72 63 2b 22 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 22 29 2c 22 70 6f 6c 69 74 69 63 61 63 6f 6f 6b 69 65 73 22 3d 3d 73 2e 74 72 69 6d 28 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 70 6f 6c 69 74 69 63 61 63 6f 6f 6b 69 65 73 3d 22 2b 65 2b 22 3b 20 22 2b 61 2b 22 64 6f 6d 61 69 6e 3d 22 2b 6f 2e 73 72 63 2b 22 3b 70 61 74 68 3d 2f 22 2c 74 3d 74 2b 22 70 6f 6c 69 74 69 63
                                                                            Data Ascii: n="+o.src+"; Expires=Thu, 01 Jan 1970 00:00:01 GMT;",document.cookie=s+"=; Path=/; Domain=."+o.src+"; Expires=Thu, 01 Jan 1970 00:00:01 GMT;"),"politicacookies"==s.trim()&&(document.cookie="politicacookies="+e+"; "+a+"domain="+o.src+";path=/",t=t+"politic
                                                                            2024-10-25 09:02:21 UTC844INData Raw: 6f 73 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6f 6b 69 65 73 2d 66 75 6e 63 69 6f 6e 61 69 73 22 29 2e 63 68 65 63 6b 65 64 26 26 28 65 2b 3d 22 2d 66 75 6e 63 69 6f 6e 61 69 73 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6f 6b 69 65 73 2d 6d 61 72 6b 65 74 69 6e 67 22 29 2e 63 68 65 63 6b 65 64 26 26 28 65 2b 3d 22 2d 6d 61 72 6b 65 74 69 6e 67 22 29 2c 6c 28 29 2c 22 22 3d 3d 74 26 26 6b 28 65 29 2c 75 28 65 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 6f 6b 69 65 5f 62 6f 74 61 6f 5f 61 63 65 69 74 61 72 5f 74 6f 64 6f 73 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75
                                                                            Data Ascii: os"),document.getElementById("cookies-funcionais").checked&&(e+="-funcionais"),document.getElementById("cookies-marketing").checked&&(e+="-marketing"),l(),""==t&&k(e),u(e)}),document.querySelector("#cookie_botao_aceitar_todos").addEventListener("click",fu
                                                                            2024-10-25 09:02:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.44980449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC521OUTGET /site/js/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:20 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 13 Feb 2019 14:22:49 GMT
                                                                            ETag: "9b00-581c746bfc040"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39680
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:20 UTC7472INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                            Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 74 3d 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 72 2c 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 74 2c 74 68 69 73 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 28 74 68 69 73 29 2c 69 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 69 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f
                                                                            Data Ascii: .$element.trigger(d)),n&&this.cycle(),this}};var t=p.fn.carousel;p.fn.carousel=r,p.fn.carousel.Constructor=c,p.fn.carousel.noConflict=function(){return p.fn.carousel=t,this};var e=function(t){var e=p(this),i=e.attr("href");i&&(i=i.replace(/.*(?=#[^\s]+$)/
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 6c 65 6e 67 74 68 7c 7c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 24 62 6f 64 79 29 2c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 2c 6f 2e 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 2c 74 26 26 6f 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 69 6e 22 29 2c 6f 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 65 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 3f 6f 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22
                                                                            Data Ascii: ement.parent().length||o.$element.appendTo(o.$body),o.$element.show().scrollTop(0),o.adjustDialog(),t&&o.$element[0].offsetWidth,o.$element.addClass("in"),o.enforceFocus();var e=a.Event("shown.bs.modal",{relatedTarget:i});t?o.$dialog.one("bsTransitionEnd"
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 29 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 44 45 46 41 55 4c 54 53 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 2d 31 21 3d 3d 67 2e 69 6e 41 72 72 61 79 28 69 2c 6f 29 26 26 64 65 6c 65 74 65 20 65 5b 69 5d 3b 72 65 74 75 72 6e 28 74 3d 67 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 67 65 74 44 65 66 61 75 6c 74 73 28 29 2c 65 2c 74 29 29 2e 64 65 6c 61 79 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65
                                                                            Data Ascii: )},m.prototype.getDefaults=function(){return m.DEFAULTS},m.prototype.getOptions=function(t){var e=this.$element.data();for(var i in e)e.hasOwnProperty(i)&&-1!==g.inArray(i,o)&&delete e[i];return(t=g.extend({},this.getDefaults(),e,t)).delay&&"number"==type
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 22 3e 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 29 2c 28 28 73 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 66 6e 2e 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 73 29 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 44 45 46 41 55 4c 54 53 7d 2c 73 2e 70
                                                                            Data Ascii: over" role="tooltip"><div class="arrow"></div><h3 class="popover-title"></h3><div class="popover-content"></div></div>'}),((s.prototype=n.extend({},n.fn.tooltip.Constructor.prototype)).constructor=s).prototype.getDefaults=function(){return s.DEFAULTS},s.p
                                                                            2024-10-25 09:02:21 UTC208INData Raw: 61 74 61 2d 73 70 79 3d 22 61 66 66 69 78 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 29 3b 65 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 73 65 74 7c 7c 7b 7d 2c 6e 75 6c 6c 21 3d 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 26 26 28 65 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 2c 6e 75 6c 6c 21 3d 65 2e 6f 66 66 73 65 74 54 6f 70 26 26 28 65 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 65 2e 6f 66 66 73 65 74 54 6f 70 29 2c 69 2e 63 61 6c 6c 28 74 2c 65 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b
                                                                            Data Ascii: ata-spy="affix"]').each(function(){var t=l(this),e=t.data();e.offset=e.offset||{},null!=e.offsetBottom&&(e.offset.bottom=e.offsetBottom),null!=e.offsetTop&&(e.offset.top=e.offsetTop),i.call(t,e)})})}(jQuery);


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.449815188.114.96.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC647OUTPOST /cookies/code/cookie_bar.php HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 104
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-type: application/json; charset=UTF-8
                                                                            Accept: */*
                                                                            Origin: https://www.tripolo.pt
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://www.tripolo.pt/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:20 UTC104OUTData Raw: 7b 22 69 64 22 3a 22 32 53 50 44 78 53 67 45 22 2c 22 73 72 63 22 3a 22 74 72 69 70 6f 6c 6f 2e 70 74 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 70 74 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 72 69 70 6f 6c 6f 2e 70 74 2f 70 74 2f 68 6f 6d 65 22 7d
                                                                            Data Ascii: {"id":"2SPDxSgE","src":"tripolo.pt","language":"pt","cookie":"","page":"https://www.tripolo.pt/pt/home"}
                                                                            2024-10-25 09:02:21 UTC915INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-methods: GET,PUT,POST,DELETE
                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bJb5AOCXkD%2FW2IPANIr7%2BzeDQKtVteRBa%2FPWUov0t0WzqJikeBgNeMHakLoZLspI3Yilik9p9neAp06TCJNrf48ISSauqQXCEBcG0GntFSqaOeUMupsBQ5rjp0ExZkxtYrvJEPtwgn0z048y"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106f3b849eac5-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1224&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1351&delivery_rate=2487972&cwnd=251&unsent_bytes=0&cid=10c589db0c0526f1&ts=968&x=0"
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 36 30 61 65 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 43 6f 6f 6b 69 65 50 6f 70 75 70 22 20 73 74 79 6c 65 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6f 6b 69 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 63 6f 6f 6b 69 65 2d 70 6f 70 75 70 22 20 61 72 69 61 2d 6d 6f 64 61 6c 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 63 6f 6f 6b 69 65 2d 70 6f 70 75 70 2d 62 6f 64 79 22 3e 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: 60ae <div id="CookiePopup" style=""> <div class="cookie-modal"></div> <div class="cookie-container"> <div aria-labelledby="cookie-popup" aria-modal="true" class="cookie-popup-body">
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 65 6d 20 65 6c 65 73 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 63 6f 6f 6b 69 65 73 2d 61 6e 61 6c 69 74 69 63 6f 73 22 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: em eles</p> </li> <li> <div class="custom-input-wrapper"> <input id="cookies-analiticos" type="checkbox" value="false">
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 63 6f 6f 6b 69 65 73 2d 6d 61 72 6b 65 74 69 6e 67 22 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: </li> <li> <div class="custom-input-wrapper"> <input id="cookies-marketing" type="checkbox" value="false">
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 78 74 2d 6c 69 6e 6b 22 3e 41 63 65 69 74 61 72 20 54 6f 64 6f 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 63 72 6f 73 73 22 3e
                                                                            Data Ascii: <span class="txt-link">Aceitar Todos</span> </button> </div> <button type="button" class="close-btn" style="display: none;"> <span class="icon cross">
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 61 67 65 20 69 64 3d 22 43 61 6d 61 64 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6d 61 64 61 20 31 22 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 67 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 41 41 41 41 43 41 43 41 59 41 41 41 44 44 50 6d 48 4c 41 41 41 58 77 55 6c 45 51 56 52 34 6e 4f 32 64 64 37 78 63 56 62 58 48 76 33 4e 7a 51 33 49 54 53 42 41 49 41 57 6b 4a 53 41 6b 4a 77 68 4e 38 69 59 59 65 57 6f 44 51 68 42 69 4b 4b 41 4a 69 65 34 43 49 46 48 30 49 36 46 4d
                                                                            Data Ascii: x="0 0 128 128"> <image id="Camada_1" data-name="Camada 1" width="128" height="128" xlink:href="data:img/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIAAAACACAYAAADDPmHLAAAXwUlEQVR4nO2dd7xcVbXHv3NzQ3ITSBAIAWkJSAkJwhN8iYYeWoDQhBiKKAJie4CIFH0I6FM
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 68 4f 63 2b 6f 73 6b 6a 59 6e 42 79 32 66 4b 5a 63 50 59 4e 36 4c 38 4e 76 4b 66 38 53 4a 4a 4e 30 72 36 72 61 52 2f 52 4e 7a 54 56 34 6f 57 42 4e 32 47 53 66 50 43 36 41 4c 4f 41 43 36 69 38 57 39 38 46 45 71 59 45 75 61 55 42 48 57 75 77 55 53 76 4b 30 50 58 42 77 4c 76 55 53 31 6f 57 67 45 38 51 37 54 47 62 78 44 77 4b 61 70 58 67 4d 58 59 70 32 68 4a 52 4c 32 62 53 43 35 75 6e 67 47 4d 4b 50 72 4e 75 74 71 5a 64 64 4d 6b 37 56 42 77 76 31 6c 6f 6f 71 53 35 45 57 2b 4d 68 37 30 6a 32 76 6c 4a 67 6a 62 71 34 55 63 31 2b 45 58 53 65 70 4c 65 54 4e 42 65 6c 36 52 64 4a 46 48 30 77 39 78 4b 30 75 78 41 78 39 64 4b 47 6c 52 77 6e 33 6e 51 68 70 4b 75 6c 48 2b 55 43 2b 50 59 69 44 62 57 6b 50 52 69 6a 50 72 31 38 45 4b 35 72 54 6a 50 2b 75 38 78 32 6c 73 67
                                                                            Data Ascii: hOc+oskjYnBy2fKZcPYN6L8NvKf8SJJN0r6raR/RNzTV4oWBN2GSfPC6ALOAC6i8W98FEqYEuaUBHWuwUSvK0PXBwLvUS1oWgE8Q7TGbxDwKapXgMXYp2hJRL2bSC5ungGMKPrNutqZddMk7VBwv1looqS5EW+Mh70j2vlJgjbq4Uc1+EXSepLeTNBel6RdJFH0w9xK0uxAx9dKGlRwn3nQhpKulH+UC+PYiDbWkPRijPr18EK5rTjP+u8x2lsg
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 63 73 65 45 6f 35 39 65 4d 4a 65 6d 37 46 34 67 6a 46 77 55 6d 59 38 55 6b 51 33 56 51 72 37 79 49 6e 77 47 6e 4f 74 57 65 41 75 32 4d 79 55 41 2f 62 55 65 31 78 73 77 44 34 54 63 7a 36 4c 77 4e 54 6e 4f 74 37 5a 47 45 71 4a 71 37 43 6a 79 56 30 4f 4f 62 67 6b 67 63 38 30 66 4e 47 4d 65 75 4f 77 6d 49 73 68 48 45 50 46 68 46 74 46 58 67 54 59 44 4e 67 50 2b 66 36 2b 54 45 5a 69 41 4e 50 6a 50 6f 51 79 65 4c 68 33 4f 4e 63 69 2f 75 51 73 71 41 62 6b 38 63 76 64 6e 34 37 45 2f 4d 74 79 4c 6f 53 65 4e 34 2b 42 32 45 78 67 32 70 68 48 63 78 48 49 47 79 54 73 52 4a 62 58 61 76 67 54 59 42 6a 71 4c 36 42 47 65 57 47 38 34 4c 6e 62 35 64 55 78 4f 76 4a 35 34 65 6b 34 43 55 4e 70 67 46 48 34 32 73 45 76 77 33 63 41 71 79 56 6f 66 31 48 71 4c 36 2f 45 6e 41 5a 5a
                                                                            Data Ascii: cseEo59eMJem7F4gjFwUmY8UkQ3VQr7yInwGnOtWeAu2MyUA/bUe1xswD4Tcz6LwNTnOt7ZGEqJq7CjyV0OObgkgc80fNGMeuOwmIshHEPFhFtFXgTYDNgP+f6+TEZiANPjPoQyeLh3ONci/uQsqAbk8cvdn47E/MtyLoSeN4+B2Exg2phHcxHIGyTsRJbXavgTYBjqL6BGeWG84Lnb5dUxOvJ54ek4CUNpgFH42sEvw3cAqyVof1HqL6/EnAZZ
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 47 44 69 79 61 78 35 72 4f 62 32 39 67 62 34 4d 58 76 47 6b 78 39 72 59 55 74 54 6e 73 69 78 6d 50 6e 46 68 51 2b 33 46 77 64 68 75 2b 2f 64 6e 73 52 6e 4e 53 49 4d 5a 52 50 66 67 72 73 65 56 7a 47 43 61 41 6d 6b 43 31 46 47 30 41 38 54 38 5a 61 62 41 63 73 39 30 37 6b 4f 59 46 6d 39 69 71 44 64 2f 42 73 54 64 4e 67 46 48 4f 74 52 75 41 33 77 58 2b 76 68 32 7a 74 67 6d 6a 58 71 36 65 50 44 41 46 6b 32 6d 63 6a 6f 57 58 54 51 4e 68 6e 73 4f 58 6b 6d 7a 46 57 72 63 64 66 77 4a 34 35 6c 59 39 46 64 37 53 2f 31 72 4d 61 31 37 64 49 72 41 51 73 37 6e 38 46 57 5a 4e 4e 41 6d 4c 76 4f 5a 46 4a 67 6e 69 72 39 68 6d 37 78 6f 73 4f 78 72 59 4a 32 55 73 4a 69 55 64 69 57 56 49 57 78 76 37 35 49 52 74 4a 6f 65 30 38 31 47 41 67 53 42 36 55 38 41 48 7a 39 5a 77 48 47
                                                                            Data Ascii: GDiyax5rOb29gb4MXvGkx9rYUtTnsixmPnFhQ+3Fwdhu+/dnsRnNSIMZRPfgrseVzGCaAmkC1FG0A8T8ZabAcs907kOYFm9iqDd/BsTdNgFHOtRuA3wX+vh2ztgmjXq6ePDAFk2mcjoWXTQNhnsOXkmzFWrcdfwJ45lY9Fd7S/1rMa17dIrAQs7n8FWZNNAmLvOZFJgnir9hm7xosOxrYJ2UsJiUdiWVIWxv75IRtJoe081GAgSB6U8AHz9ZwHG
                                                                            2024-10-25 09:02:21 UTC1369INData Raw: 58 67 54 76 50 38 36 5a 39 37 68 30 6c 38 50 4c 5a 54 48 72 2f 74 4b 70 2b 33 42 47 66 6a 61 4b 65 44 34 62 53 4b 74 47 43 48 6e 4e 4b 58 52 45 6a 67 2f 47 69 77 77 6d 32 51 42 6d 61 62 63 6b 50 39 37 51 59 6c 6b 75 67 6b 5a 50 67 4b 38 37 76 48 52 4c 6d 6c 69 6e 33 67 54 35 71 2b 4e 33 4d 76 4a 7a 74 4e 50 6d 79 35 58 66 67 34 59 66 6e 6e 39 2b 6e 76 4c 6f 53 63 36 31 31 38 67 65 67 56 53 59 4a 43 32 38 30 65 72 41 6a 30 64 63 4e 4b 36 68 2b 72 78 66 77 67 78 4d 7a 71 55 36 69 6d 63 48 35 6f 46 30 45 39 55 62 79 50 6c 6b 39 78 72 65 78 37 6e 32 55 63 6a 66 77 45 7a 5a 33 35 6b 70 6e 63 6f 76 39 73 34 4d 70 2f 32 38 51 73 38 6a 50 31 37 66 6c 42 7a 62 54 30 4a 66 63 33 67 4a 50 74 4d 37 5a 4a 2b 46 32 2b 57 48 79 36 73 67 53 58 68 34 6a 31 61 58 74 4e 42
                                                                            Data Ascii: XgTvP86Z97h0l8PLZTHr/tKp+3BGfjaKeD4bSKtGCHnNKXREjg/Giwwm2QBmabckP97QYlkugkZPgK87vHRLmlin3gT5q+N3MvJztNPmy5Xfg4Yfnn9+nvLoSc6118gegVSYJC280erAj0dcNK6h+rxfwgxMzqU6imcH5oF0E9UbyPlk9xrex7n2UcjfwEzZ35kpncov9s4Mp/28Qs8jP17flBzbT0Jfc3gJPtM7ZJ+F2+WHy6sgSXh4j1aXtNB


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.44980549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC499OUTGET /site/imagens/logo_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:20 UTC693INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Sun, 03 Feb 2019 17:48:49 GMT
                                                                            ETag: "1e8f4-58100fd10df0a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 125172
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:20 UTC7499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 19 67 00 00 05 9d 08 06 00 00 00 2e cb b3 6f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 0c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                            Data Ascii: PNGIHDRg.opHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 00 00 00 00 00 5a 10 67 01 00 98 ae 79 92 07 49 fe 98 64 b7 78 0b 00 00 b0 3a db 49 3e 4b b2 cc f0 dc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 93 38 0b 00 c0 34 1d 24 f9 22 c9 ed ea 21 00 00 c0 da 1c 26 f9 3a c3 f3 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 0e e2 2c 00 00 d3 32 4f f2 28 c9 c7 49 b6 8b b7 00 00 00 eb 37 cb f0 fc ff 28 c3 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 03 e2 2c 00 00 d3 71 90 e4 eb 24 fb d5 43 00 00 80 4b b7 9f e1 3e 70 50 3d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 44 9c 05 00 60 fc e6 49 1e 25 f9 38 c9 ac 78 0b 00 00 50 67 96 e1 5e f0 28 c3 3d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 0d e2 2c 00 00 e3 b6 48 f2 45 92 fd
                                                                            Data Ascii: ZgyIdx:I>K84$"!&:?p,2O(I7(}x,q$CK>pP=D`I%8xPg^(=,HE
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 90 94 b3 00 00 cb f2 61 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 5c 94 b3 00 00 00 00 00 30 26 ca 43 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 44 39 0b 00 00 00 00 00 00 00 00 cb 74 a3 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 a1 9c 05 00 58 a6 4f aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 a1 9c 05 00 58 a6 8f ab 03 00 00 00 30 6a 7f ac 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 72 29 67 01 00 00 00 00 60 2c 76 ab 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5c ca 59 00 80 65 fa b0 3a 00 00 00 00 a3 76 af 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: `au`\0&CFD9t:XOX0jr)g`,v\Ye:v:
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 25 79 50 1d 02 e6 4c 31 0b 00 1c e7 b9 11 ce 6e 2f 6d 71 1a cc c3 5b 49 de ac 0e 01 00 00 00 40 27 4c ab 03 0c dc 24 c9 ed b4 9b cd dc 50 4a a5 db d5 01 00 00 46 68 52 1d 80 af 4d 92 dc 4c 5b f8 f3 76 92 1b 85 59 80 f9 b8 92 56 82 bb 9d f6 fd 0d 00 74 cf 34 c9 46 92 3f 45 79 3d 8c c9 8d b4 6b ef ed 58 c4 09 00 00 30 66 d3 98 0d c1 18 99 0d 01 00 f0 08 8b 27 01 a8 f2 7a da d2 4d e8 b2 bd 24 f7 aa 43 c0 1c 5d 8c 6b 00 00 78 1c 05 2d 70 36 bb 69 d7 4d 30 2f 3f 4a 72 ab 3a 04 00 00 00 00 e5 a6 d5 01 06 ec 66 da 8d 65 2f d5 c6 80 24 c9 66 75 00 00 80 11 9a 55 07 20 d3 24 eb 69 d7 66 6f 45 69 26 0c d1 95 b4 ef ef ed 58 ee 03 00 5d 31 cd e1 e2 cd 57 4b 93 00 95 ae e6 70 11 e7 7a 94 d8 02 00 00 8c c5 34 66 43 80 d9 10 00 00 47 58 3a 09 40 85 5b 49 7e 5a 1d 02 4e
                                                                            Data Ascii: %yPL1n/mq[I@'L$PJFhRML[vYVt4F?Ey=kX0f'zM$C]kx-p6iM0/?Jr:fe/$fuU $ifoEi&X]1WKpz4fCGX:@[I~ZN
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: c8 00 cc d7 24 96 6f f6 8d c5 9b 8c dd 56 da fc e1 7b b1 88 b3 6f 2c e1 04 00 80 ee 99 c4 6c a8 6f cc 86 18 bb ad 98 0d f5 95 d9 10 00 30 48 ca 59 00 86 e5 95 24 cf 55 87 00 16 ee 7e 92 3f 57 87 e0 18 4b d2 01 80 65 72 de 31 3e 5f 25 f9 ac 3a 04 f0 b5 eb fb 07 00 00 00 00 8b 37 5d e0 e7 9e a5 dd 2c c4 d9 bc 93 f6 ef 73 ab 36 06 00 00 70 4e 37 93 bc 97 e4 6a 71 0e 4e e6 fd 1c 96 b2 6c 94 26 81 6e d8 4e b2 9a b6 c4 e7 4e 69 12 9e e6 d5 b4 45 63 00 cc c7 24 96 6f f6 cd 2f 62 f1 26 1c d8 cc e1 22 4e e7 f0 fd 61 09 27 00 00 74 c7 24 66 43 7d 63 36 04 87 36 63 36 d4 47 66 43 00 c0 e0 28 67 01 18 96 d7 ab 03 00 4b b3 9b 64 af 3a 04 5f b3 20 1d 00 58 26 c5 70 e3 b3 5b 1d 00 78 84 39 1c 00 00 00 40 bf 4d d3 6e ee e2 f4 ee a6 dd 10 b7 1a 37 89 02 00 c0 10 bc 54 1d
                                                                            Data Ascii: $oV{o,lo0HY$U~?WKer1>_%:7],s6pN7jqNl&nNNiEc$o/b&"Na't$fC}c66c6GfC(gKd:_ X&p[x9@Mn7T
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: c9 79 6d 06 c0 e8 5d c4 91 ac bb fa 59 92 bd ea 08 a0 17 8e ab 03 06 e6 38 c9 ac b8 01 a0 65 c7 e9 e6 2f 6c c6 c7 e9 96 6d 03 00 c0 bb 1c 57 07 0c cc 71 cc 86 00 ee e2 38 66 43 9b 64 36 04 00 bc 93 e3 2c 00 f5 2c 60 04 86 ec 69 92 57 d5 11 00 00 f0 16 b7 49 ae ab 23 80 d1 fb 41 75 00 00 00 00 00 6b fb 75 92 b3 ea 08 00 00 80 1d f9 75 92 49 1c a8 04 e8 8b 93 24 4f aa 23 1a 77 58 1d 00 94 9b a6 5b cc c5 66 7c 1e c7 c3 00 ee ea 32 dd 73 ea bc 36 63 50 4e ab 03 00 00 e8 ad 69 cc 86 36 c9 6c 08 e0 ee 2e e3 67 98 9b 76 5a 1d 00 00 f4 93 e3 2c 00 f5 7e 58 1d 00 b0 65 7d fe 07 c0 3e aa 0e 00 00 e8 81 b1 3e 13 5d 25 59 54 47 00 a3 f7 e3 ea 00 00 00 00 00 d6 f2 24 c9 71 75 04 00 00 c0 0e cc 93 fc 3c c9 51 71 07 00 df 75 19 f3 a9 bb 3a aa 0e 00 ca 9d 56 07 0c c8 3c
                                                                            Data Ascii: ym]Y8e/lmWq8fCd6,,`iWI#AukuuI$O#wX[f|2s6cPNi6l.gvZ,~Xe}>>]%YTG$qu<Qqu:V<
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 8d 99 56 07 00 00 34 64 3f 66 43 ab 3a af 0e 00 60 74 ce aa 03 1a 33 ad 0e 00 00 de cf 71 16 80 36 fc ae 3a 00 60 e4 fe fa 38 4b d2 2d 3a df c4 b2 73 00 80 6d d9 c4 f3 ca cb 24 37 1b 68 01 18 9b df 54 07 00 00 00 00 00 00 00 00 00 6c c8 45 75 40 43 f6 ab 03 a0 41 d3 ea 80 c6 3c 4e 72 59 1d 01 c0 e8 9c 57 07 34 66 52 1d 00 00 d0 90 69 75 40 63 cc 86 00 a8 70 5e 1d d0 98 49 75 00 00 f0 7e 8e b3 00 b4 e1 df ab 03 00 46 ee 8f 79 fb 62 f3 d7 bb 0e 01 00 d8 a1 45 92 79 75 04 40 a3 be a8 0e 00 00 00 00 00 00 00 00 00 d8 90 59 75 40 43 a6 d5 01 d0 a0 49 75 40 63 ce aa 03 00 18 a5 f3 f8 9c d9 2a ee c7 e1 46 00 80 65 4d aa 03 1a 73 56 1d 00 c0 28 9d c7 6c 68 15 66 43 00 d0 73 8e b3 00 b4 e1 2a c9 ef ab 23 00 46 ee f9 3b fe 73 07 5a 00 80 be 7a db 71 b9 55 5c 27 b9
                                                                            Data Ascii: V4d?fC:`t3q6:`8K-:sm$7hTlEu@CA<NrYW4fRiu@cp^Iu~FybEyu@Yu@CIu@c*FeMsV(lhfCs*#F;sZzqU\'
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 00 00 c0 9d ec 57 07 34 e4 a2 3a 00 00 00 00 00 00 00 00 00 00 c7 59 00 e8 8f ab 24 47 d5 11 00 23 f7 2a c9 d3 15 bf c7 81 16 00 5a b4 78 f3 f5 21 f3 25 5f 07 c0 72 fe 2d c9 97 d5 11 00 00 00 00 00 00 00 00 00 b0 43 17 d5 01 00 00 00 00 00 00 00 00 00 38 ce 02 40 bf 3c 4a f2 db ea 08 80 91 bb 49 f2 72 85 d7 2f bb dc 1e 00 fa 64 99 e3 62 cf df 7c 01 b0 19 5f 25 f9 b4 3a 02 00 00 00 00 00 00 00 00 00 00 7a 68 52 1d 00 00 00 00 40 99 49 75 00 00 00 00 8c 85 e3 2c 00 f4 cd 2f d3 2d eb 04 a0 ce 3c ab 1d 5c 79 bd e2 eb 01 a0 d2 32 87 59 16 e9 de 0f 01 d8 9c a3 ea 00 00 00 00 00 00 00 00 00 00 00 76 ea bc 3a a0 21 7b d5 01 00 b0 21 fb d5 01 00 00 f4 c6 79 75 40 43 f6 aa 03 00 60 43 f6 ab 03 00 00 3e c4 71 16 00 fa e8 ff 67 ef 7e 92 db bc af bc 6f 7f 77 20 ec 40
                                                                            Data Ascii: W4:Y$G#*Zx!%_r-C8@<JIr/db|_%:zhR@Iu,/-<\y2Yv:!{!yu@C`C>qg~ow @
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 75 00 00 40 e3 ce aa 03 1a 63 36 04 c0 36 1d 54 07 34 68 5e 1d 00 00 ac c6 71 16 00 d8 ad 59 ba 65 ab 00 d4 58 26 b9 ba c5 fb 00 8c c9 4d 3e fe dc b7 4c 72 b9 83 16 80 31 99 65 fd cf 55 01 00 00 00 00 00 00 00 00 e0 b6 0e aa 03 1a f3 24 c9 79 75 04 0c dc bc 3a a0 41 07 d5 01 00 0c d6 61 75 40 63 1e 25 b9 a8 8e 00 00 68 dc bc 3a a0 41 07 d5 01 00 0c d6 61 75 40 63 cc 86 00 a0 21 8e b3 00 c0 6e 5d a5 5b b6 0a 40 9d 17 49 9e ad f1 f8 65 ba 43 05 00 63 b0 cc 6a 47 a9 ae 93 bc dc 72 0b c0 98 7c 9d e4 db ea 08 00 00 00 00 00 00 00 00 00 46 63 92 e4 d3 ea 88 c6 9c 55 07 c0 08 cc ab 03 1a 34 ad 0e 00 60 90 f6 92 3c a8 8e 68 cc bc 3a 00 00 60 00 e6 d5 01 0d 9a 56 07 00 30 48 7b 31 1b 5a d7 bc 3a 00 00 58 9d e3 2c 00 b0 7b df 26 f9 ae 3a 02 60 e4 d6 3d 2a b0 ea b1
                                                                            Data Ascii: u@c66T4h^qYeX&M>Lr1eU$yu:Aau@c%h:Aau@c!n][@IeCcjGr|FcU4`<h:`V0H{1Z:X,{&:`=*
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 3a 62 40 2e d3 fd 99 02 00 c0 2a 2e 62 36 b4 69 a7 31 1b 02 58 c7 49 cc 86 36 c9 6c 08 00 f8 28 c7 59 00 80 db 78 98 6e f9 2d 00 75 ae d3 1d 69 a9 74 f3 fa cd 91 16 86 68 99 7f fd 1d 5f f5 f1 97 db cb 01 e0 3d 7e 4a 72 5c 1d 01 00 00 7c d4 bc 3a a0 c7 f6 aa 03 00 00 00 00 00 00 d8 aa bd 74 8b c8 d8 9c 59 75 00 30 38 a7 49 1e 55 47 0c c8 bd 24 67 49 26 b5 19 00 4d 38 88 43 8e 9b 36 4b b7 60 1b 00 00 56 75 1a b3 a1 4d 32 1b 02 58 dd 41 cc 86 36 6d 16 b3 21 00 e0 23 1c 67 01 00 6e eb 38 dd 12 5c 00 ea f4 e1 10 c4 db 07 2c 1c 69 61 08 6e fb 77 fa 32 c9 ab ad 14 01 f0 21 bf 4f 72 55 1d 01 00 00 70 07 f7 ab 03 00 00 00 00 00 00 d8 aa b3 74 8b c8 d8 8c 3f 25 39 af 8e 00 06 69 56 1d 30 30 0f 92 9c 54 47 00 f4 dc 5e 1c 72 dc b4 ef e3 cf 14 00 80 db 99 55 07 0c 8c
                                                                            Data Ascii: :b@.*.b6i1XI6l(Yxn-uith_=~Jr\|:tYu08IUG$gI&M8C6K`VuM2XA6m!#gn8\,ianw2!OrUpt?%9iV00TG^rU


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.44980849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC509OUTGET /site/js/plugins/hover-dropdown.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:20 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "7cc-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1996
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:20 UTC1996INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 3d 24 28 29 3b 24 2e 66 6e 2e 64 72 6f 70 64 6f 77 6e 48 6f 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 3d 24 61 6c 6c 44 72 6f 70 64 6f 77 6e 73 2e 61 64 64 28 74 68 69 73 2e 70 61 72 65 6e 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 24 70 61 72 65 6e 74 3d 24 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2c 64 65 66 61 75 6c 74 73 3d 7b 64 65 6c 61 79 3a 35 30 30 2c 69 6e 73 74 61 6e 74 6c 79 43 6c 6f 73 65 4f 74 68 65 72 73 3a 74 72 75 65 7d 2c 64 61
                                                                            Data Ascii: ;(function($,window,undefined){var $allDropdowns=$();$.fn.dropdownHover=function(options){$allDropdowns=$allDropdowns.add(this.parent());return this.each(function(){var $this=$(this),$parent=$this.parent(),defaults={delay:500,instantlyCloseOthers:true},da


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            52192.168.2.44980949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC506OUTGET /site/js/plugins/back-to-top.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 24 Apr 2017 08:47:20 GMT
                                                                            ETag: "958-54de5a7b41600"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2392
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:21 UTC2392INData Raw: 76 61 72 20 73 63 72 6f 6c 6c 74 6f 74 6f 70 3d 7b 73 65 74 74 69 6e 67 3a 7b 73 74 61 72 74 6c 69 6e 65 3a 36 30 2c 73 63 72 6f 6c 6c 74 6f 3a 30 2c 73 63 72 6f 6c 6c 64 75 72 61 74 69 6f 6e 3a 31 30 30 30 2c 66 61 64 65 64 75 72 61 74 69 6f 6e 3a 5b 35 30 30 2c 31 30 30 5d 7d 2c 63 6f 6e 74 72 6f 6c 48 54 4d 4c 3a 27 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 2f 69 6d 61 67 65 6e 73 2f 75 70 2e 70 6e 67 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 34 30 70 78 3b 20 68 65 69 67 68 74 3a 34 30 70 78 22 20 2f 3e 27 2c 63 6f 6e 74 72 6f 6c 61 74 74 72 73 3a 7b 6f 66 66 73 65 74 78 3a 31 30 2c 6f 66 66 73 65 74 79 3a 31 30 7d 2c 61 6e 63 68 6f 72 6b 65 79 77 6f 72 64 3a 27 23 74 6f 70 27 2c 73 74 61 74 65 3a 7b 69 73 76 69 73 69 62 6c 65 3a 66 61 6c 73 65
                                                                            Data Ascii: var scrolltotop={setting:{startline:60,scrollto:0,scrollduration:1000,fadeduration:[500,100]},controlHTML:'<img src="/site/imagens/up.png" style="width:40px; height:40px" />',controlattrs:{offsetx:10,offsety:10},anchorkeyword:'#top',state:{isvisible:false


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            53192.168.2.44981049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC531OUTGET /site/js/plugins/fancybox/source/jquery.fancybox.pack.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 31 Jan 2023 20:09:59 GMT
                                                                            ETag: "5843-5f394ea8d304c"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 22595
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:21 UTC7472INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 34 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 43 2c 7a 2c 66 2c 72 29 7b 76 61 72 20 71 3d 66 28 43 29 2c 6e 3d 66 28 7a 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 48 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 29 2c 77 3d 6e 75 6c 6c 2c 73 3d 7a 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 72 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 61 2e 68 61 73 4f
                                                                            Data Ascii: /*! fancyBox v2.1.4 fancyapps.com | fancyapps.com/fancybox/#license */(function(C,z,f,r){var q=f(C),n=f(z),b=f.fancybox=function(){b.open.apply(this,arguments)},H=navigator.userAgent.match(/msie/),w=null,s=z.createTouch!==r,t=function(a){return a&&a.hasO
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 7b 69 66 28 31 3c 61 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 6b 5b 63 5d 21 3d 3d 72 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 6b 5b 63 5d 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 3b 69 66 28 2d 31 3c 66 2e 69 6e 41 72 72 61 79 28 63 2c 6b 29 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 7d 29 2c 66 2e 66 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 26 26 61 2e 6d 6f 75 73 65 57 68 65 65 6c 26 26 62 2e 77 72 61 70 2e 62 69 6e 64 28 22 6d 6f 75 73 65 77 68 65 65 6c 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 6b 2c 67 29 7b 66 6f 72 28 76 61 72 20 68 3d 66 28 64 2e 74 61 72 67 65 74 7c 7c 6e 75 6c 6c 29 2c 6a 3d 21 31 3b 68 2e 6c 65 6e 67 74 68 26 26 21 6a 26
                                                                            Data Ascii: {if(1<a.group.length&&k[c]!==r)return b[d](k[c]),e.preventDefault(),!1;if(-1<f.inArray(c,k))return b[d](),e.preventDefault(),!1})}),f.fn.mousewheel&&a.mouseWheel&&b.wrap.bind("mousewheel.fb",function(d,c,k,g){for(var h=f(d.target||null),j=!1;h.length&&!j&
                                                                            2024-10-25 09:02:21 UTC7123INData Raw: 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 0a 74 6f 70 3a 63 5b 30 5d 2c 6c 65 66 74 3a 63 5b 33 5d 7d 3b 64 2e 61 75 74 6f 43 65 6e 74 65 72 26 26 64 2e 66 69 78 65 64 26 26 21 61 26 26 67 3c 3d 65 2e 68 26 26 66 3c 3d 65 2e 77 3f 63 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 3a 64 2e 6c 6f 63 6b 65 64 7c 7c 28 63 2e 74 6f 70 2b 3d 65 2e 79 2c 63 2e 6c 65 66 74 2b 3d 65 2e 78 29 3b 63 2e 74 6f 70 3d 78 28 4d 61 74 68 2e 6d 61 78 28 63 2e 74 6f 70 2c 63 2e 74 6f 70 2b 28 65 2e 68 2d 67 29 2a 64 2e 74 6f 70 52 61 74 69 6f 29 29 3b 63 2e 6c 65 66 74 3d 78 28 4d 61 74 68 2e 6d 61 78 28 63 2e 6c 65 66 74 2c 63 2e 6c 65 66 74 2b 28 65 2e 77 2d 66 29 2a 64 2e 6c 65 66 74 52 61 74 69 6f 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 5f 61 66
                                                                            Data Ascii: {position:"absolute",top:c[0],left:c[3]};d.autoCenter&&d.fixed&&!a&&g<=e.h&&f<=e.w?c.position="fixed":d.locked||(c.top+=e.y,c.left+=e.x);c.top=x(Math.max(c.top,c.top+(e.h-g)*d.topRatio));c.left=x(Math.max(c.left,c.left+(e.w-f)*d.leftRatio));return c},_af


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            54192.168.2.44981149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC535OUTGET /site/js/plugins/OwlCarousel2-2.3.4/dist/owl.carousel.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:20 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 20 Apr 2018 13:22:10 GMT
                                                                            ETag: "ad36-56a47934be480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 44342
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:21 UTC7472INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74
                                                                            Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Default
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 5f 70 69 70 65 2e 6c 65 6e 67 74 68 2c 64 3d 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 7d 2c 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 29 2c 65 3d 7b 7d 3b 62 3c 63 3b 29 28 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 2e 61 6c 6c 7c 7c 61 2e 67 72 65 70 28 74 68 69 73 2e 5f 70 69 70 65 5b 62 5d 2e 66 69 6c 74 65 72 2c 64 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 74 68 69 73 2e 5f 70 69 70 65 5b 62 5d 2e 72 75 6e 28 65 29 2c 62 2b 2b 3b 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 3d 7b 7d 2c 21 74 68 69 73 2e 69 73 28 22 76 61 6c 69 64 22 29 26 26 74 68 69 73 2e 65 6e 74 65 72 28 22 76 61 6c 69 64 22 29 7d 2c 65 2e 70 72 6f 74
                                                                            Data Ascii: r(var b=0,c=this._pipe.length,d=a.proxy(function(a){return this[a]},this._invalidated),e={};b<c;)(this._invalidated.all||a.grep(this._pipe[b].filter,d).length>0)&&this._pipe[b].run(e),b++;this._invalidated={},!this.is("valid")&&this.enter("valid")},e.prot
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 65 74 28 63 29 29 29 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 77 69 6e 64 3f 28 69 2b 3d 31 2c 61 3d 28 61 25 69 2b 69 29 25 69 29 3a 61 3d 4d 61 74 68 2e 6d 61 78 28 68 2c 4d 61 74 68 2e 6d 69 6e 28 69 2c 61 29 29 2c 74 68 69 73 2e 73 70 65 65 64 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 63 2c 61 2c 62 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 28 61 29 2c 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 29 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 21 31 2c 74 68 69 73 2e 74 6f 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 29 2b 31 2c 61 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76
                                                                            Data Ascii: et(c))):this.settings.rewind?(i+=1,a=(a%i+i)%i):a=Math.max(h,Math.min(i,a)),this.speed(this.duration(c,a,b)),this.current(a),this.isVisible()&&this.update()},e.prototype.next=function(a){a=a||!1,this.to(this.relative(this.current())+1,a)},e.prototype.prev
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 69 66 28 62 2e 6e 61 6d 65 73 70 61 63 65 26 26 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 26 26 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 6c 61 7a 79 4c 6f 61 64 26 26 28 62 2e 70 72 6f 70 65 72 74 79 26 26 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 62 2e 70 72 6f 70 65 72 74 79 2e 6e 61 6d 65 7c 7c 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 3d 3d 62 2e 74 79 70 65 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2c 65 3d 63 2e 63 65 6e 74 65 72 26 26 4d 61 74 68 2e 63 65 69 6c 28 63 2e 69 74 65 6d 73 2f 32 29 7c 7c 63 2e 69 74 65 6d 73 2c 66 3d 63 2e 63 65 6e 74 65 72 26 26 2d 31 2a 65 7c 7c 30 2c 67 3d 28 62 2e 70 72 6f 70 65 72 74 79 26 26 62 2e 70 72 6f 70 65 72 74 79 2e 76 61 6c 75 65 21 3d 3d
                                                                            Data Ascii: if(b.namespace&&this._core.settings&&this._core.settings.lazyLoad&&(b.property&&"position"==b.property.name||"initialized"==b.type)){var c=this._core.settings,e=c.center&&Math.ceil(c.items/2)||c.items,f=c.center&&-1*e||0,g=(b.property&&b.property.value!==
                                                                            2024-10-25 09:02:21 UTC8000INData Raw: 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 63 6f 72 65 3d 62 2c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 73 77 61 70 70 69 6e 67 3d 21 30 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 3d 64 2c 74 68 69 73 2e 6e 65 78 74 3d 64 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 7b 22 63 68 61 6e 67 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 22 3a 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 61 2e 70 72 6f 70 65 72 74 79
                                                                            Data Ascii: document),function(a,b,c,d){var e=function(b){this.core=b,this.core.options=a.extend({},e.Defaults,this.core.options),this.swapping=!0,this.previous=d,this.next=d,this.handlers={"change.owl.carousel":a.proxy(function(a){a.namespace&&"position"==a.property
                                                                            2024-10-25 09:02:21 UTC4870INData Raw: 69 73 2e 5f 70 61 67 65 73 3d 5b 5d 2c 61 3d 64 2c 62 3d 30 2c 63 3d 30 3b 61 3c 65 3b 61 2b 2b 29 7b 69 66 28 62 3e 3d 68 7c 7c 30 3d 3d 3d 62 29 7b 69 66 28 74 68 69 73 2e 5f 70 61 67 65 73 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 4d 61 74 68 2e 6d 69 6e 28 66 2c 61 2d 64 29 2c 65 6e 64 3a 61 2d 64 2b 68 2d 31 7d 29 2c 4d 61 74 68 2e 6d 69 6e 28 66 2c 61 2d 64 29 3d 3d 3d 66 29 62 72 65 61 6b 3b 62 3d 30 2c 2b 2b 63 7d 62 2b 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 65 72 67 65 72 73 28 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 61 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2c 64 3d 74 68 69 73 2e 5f 63 6f
                                                                            Data Ascii: is._pages=[],a=d,b=0,c=0;a<e;a++){if(b>=h||0===b){if(this._pages.push({start:Math.min(f,a-d),end:a-d+h-1}),Math.min(f,a-d)===f)break;b=0,++c}b+=this._core.mergers(this._core.relative(a))}},e.prototype.draw=function(){var b,c=this._core.settings,d=this._co


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            55192.168.2.44981349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:20 UTC768OUTGET /site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:02:35 GMT
                                                                            ETag: "1adb-57be169b6d0c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6875
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:21 UTC6875INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 56 08 06 00 00 00 24 02 cf 2c 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRV$,0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            56192.168.2.44981449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:21 UTC768OUTGET /site/uploads/produtos/imagens/E9BC59B9-64D00_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:03:05 GMT
                                                                            ETag: "e3f-57be16b809440"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3647
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:21 UTC3647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 64 08 06 00 00 00 21 76 a6 37 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRJd!v70iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            57192.168.2.44981649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:21 UTC795OUTGET /t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:21 UTC602INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Content-Length: 3572
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:21 UTC3572INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 25 08 06 00 00 00 2b da 34 37 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0d a6 49 44 41 54 78 9c ed dd 5b 73 13 69 7e c7 f1 5f 1f d4 3a 58 96 6d e4 33 3e 71 1e 18 76 76 c9 cc 54 4d 36 d9 ec d6 6e aa e6 22 95 ab dc e6 22 2f 22 6f 2a f7 b9 49 25 93 da 0d 49 d5 4e a8 dd 4d 2a 33 30 18 b0 0d b6 f1 41 96 25 5b 96 ad 53 f7 93 0b 83 19 b0 8d 81 01 84 e7 ff fd 14 94 5d 96 d4 fd 40 d5 57 56 3f ea 7e e4 49 72 02 60 8e df ed 01 00 e8 0e e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c
                                                                            Data Ascii: PNGIHDR%+47pHYs+IDATx[si~_:Xm3>qvvTM6n""/"o*I%INM*30A%[S]@WV?~Ir`"~("~("~("~("~("~("~("~("~("~("~(


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            58192.168.2.44981949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:21 UTC857OUTGET /t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:22 UTC602INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Content-Length: 5177
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC5177INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 25 08 06 00 00 00 2b da 34 37 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 13 eb 49 44 41 54 78 9c ed dc 6b 70 5c 67 7d c7 f1 df b9 ec d9 bb a4 dd d5 4a 5a 49 96 2c 5b b2 83 13 39 16 c6 49 6b 63 27 71 a0 4c a2 84 e4 5d 5a c2 a4 40 60 a6 bc 00 fa a2 2d b4 2f 4a a7 ed 14 98 69 61 a6 4c 48 29 e9 4c db 99 26 36 84 49 27 17 42 b1 99 69 08 09 d1 80 ed 84 31 43 b0 9b c4 b2 2e bb 92 56 bb ab bd 5f ce a5 2f 56 5a cb c6 b6 b4 2b 99 20 fe bf cf 4c 66 6c c7 67 f7 91 ac ef d9 e7 3c e7 d9 55 76 ed be c9 01 11 89 a3 be db 03 20 a2 77 07 e3 27 12 8a f1 13 09 c5 f8 89 84 62 fc 44 42 31 7e 22 a1 18 3f 91 50 8c 9f 48 28 c6 4f 24 14 e3 27 12 8a f1 13 09 c5 f8 89 84 62 fc 44 42 31 7e
                                                                            Data Ascii: PNGIHDR%+47pHYs+IDATxkp\g}JZI,[9Ikc'qL]Z@`-/JiaLH)L&6I'Bi1C.V_/VZ+ Lflg<Uv w'bDB1~"?PH(O$'bDB1~


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            59192.168.2.44981849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:21 UTC830OUTGET /site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:21 UTC691INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 19 Feb 2019 17:05:36 GMT
                                                                            ETag: "1788-5824240010bb0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6024
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:21 UTC6024INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                            Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            60192.168.2.44982049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC515OUTGET /backend/js/plugins/jquery.cookie.min.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:22 UTC718INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 16 Mar 2022 16:16:59 GMT
                                                                            ETag: "515-5da583e3ed65a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1301
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:22 UTC1301INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 33 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 7d 65 6c 73 65 7b 61 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e
                                                                            Data Ascii: /*! * jQuery Cookie Plugin v1.3.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(fun


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            61192.168.2.44982149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC804OUTGET /site/imagens/favicon.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:22 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 19 Feb 2019 17:02:38 GMT
                                                                            ETag: "a81-5824235647265"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2689
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC2689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 15 08 06 00 00 00 b0 9c 4b 30 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                            Data Ascii: PNGIHDRdK0tEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            62192.168.2.44980320.109.210.53443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UW4H2cVB5OP8Ssl&MD=xxKu8LyR HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-10-25 09:02:22 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                            MS-CorrelationId: d9add186-acf9-4734-b41b-754706933219
                                                                            MS-RequestId: a6cca70e-89c4-475f-9afc-11544a3e361a
                                                                            MS-CV: hMx1O7/JDUi8jGTG.0
                                                                            X-Microsoft-SLSClientCache: 2880
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Fri, 25 Oct 2024 09:02:21 GMT
                                                                            Connection: close
                                                                            Content-Length: 24490
                                                                            2024-10-25 09:02:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                            2024-10-25 09:02:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            63192.168.2.44982349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC491OUTGET /site/js/main.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:22 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 22 Jan 2019 15:34:42 GMT
                                                                            ETag: "3903-5800db750a880"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 14595
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:22 UTC7472INData Raw: 2f 2a 43 c3 b3 64 69 67 6f 20 4a 53 20 61 70 65 6e 61 73 20 70 61 72 61 20 66 75 6e c3 a7 c3 b5 65 73 20 64 65 20 46 72 6f 6e 74 2d 65 6e 64 2a 2f 0d 0a 2f 2a 43 c3 b3 64 69 67 6f 20 4a 53 20 61 70 65 6e 61 73 20 70 61 72 61 20 66 75 6e c3 a7 c3 b5 65 73 20 64 65 20 46 72 6f 6e 74 2d 65 6e 64 2a 2f 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 0d 0a 09 0d 0a 2f 2a 46 4f 52 4d 20 4e 45 57 53 4c 45 54 54 45 52 2a 2f 0d 0a 09 0d 0a 09 24 28 22 23 66 6f 72 6d 5f 6e 65 77 73 6c 65 74 74 65 72 22 29 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 09 0d 0a 09 09 76 61 72 20 63 61 6d 70 6f 20 3d 20 24 28 22
                                                                            Data Ascii: /*Cdigo JS apenas para funes de Front-end*//*Cdigo JS apenas para funes de Front-end*/$(document).ready(function(){ /*FORM NEWSLETTER*/$("#form_newsletter").submit(function(e) {e.preventDefault();var campo = $("
                                                                            2024-10-25 09:02:22 UTC7123INData Raw: 62 63 61 74 65 67 6f 72 69 61 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6d 70 6f 20 3d 20 24 28 22 23 63 61 6d 70 6f 22 29 2e 76 61 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 67 75 61 20 3d 20 24 28 22 23 6c 69 6e 67 75 61 22 29 2e 76 61 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 75 62 63 61 74 5f 69 64 20 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 75 62 63 61 74 5f 69 64 22 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 73 69 6e 67 6c 65 5f 73 75 62 63 61 74 65 67 6f 72 69 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 68 6f 6c 64 65 72 5f 70 72 6f 64 75 74
                                                                            Data Ascii: bcategoria").click(function () { var campo = $("#campo").val(); var lingua = $("#lingua").val(); var subcat_id = $(this).attr("subcat_id"); $(".single_subcategoria").removeClass("active"); $(".holder_produt


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            64192.168.2.44982249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC501OUTGET /backend/js/scripts/app.js HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:22 UTC720INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Wed, 16 Mar 2022 16:17:03 GMT
                                                                            ETag: "9b7a-5da583e74fd5a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39802
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: text/javascript
                                                                            2024-10-25 09:02:22 UTC7472INData Raw: 2f 2a 2a 0d 0a 43 6f 72 65 20 73 63 72 69 70 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 65 6e 74 69 72 65 20 74 68 65 6d 65 20 61 6e 64 20 63 6f 72 65 20 66 75 6e 63 74 69 6f 6e 73 0d 0a 2a 2a 2f 0d 0a 76 61 72 20 41 70 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 73 73 65 74 5f 70 61 74 68 2c 6c 61 6e 67 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 5f 70 61 74 68 20 3d 20 61 73 73 65 74 5f 70 61 74 68 3b 0d 0a 20 20 20 20 2f 2f 20 49 45 20 6d 6f 64 65 0d 0a 20 20 20 20 76 61 72 20 69 73 52 54 4c 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 38 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 39 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 49 45 31 30 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 20 20
                                                                            Data Ascii: /**Core script to handle the entire theme and core functions**/var App = function (asset_path,lang) { var _path = asset_path; // IE mode var isRTL = false; var isIE8 = false; var isIE9 = false; var isIE10 = false;
                                                                            2024-10-25 09:02:22 UTC8000INData Raw: 61 73 43 6c 61 73 73 28 27 70 61 67 65 2d 73 69 64 65 62 61 72 2d 66 69 78 65 64 27 29 20 3d 3d 20 66 61 6c 73 65 20 26 26 20 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 70 61 67 65 2d 73 69 64 65 62 61 72 2d 63 6c 6f 73 65 64 27 29 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 70 70 2e 73 63 72 6f 6c 6c 54 6f 28 74 68 65 2c 20 73 6c 69 64 65 4f 66 66 65 73 65 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 53 69 64 65 62 61 72 41 6e 64 43 6f 6e 74 65 6e 74 48 65 69 67 68 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20
                                                                            Data Ascii: asClass('page-sidebar-fixed') == false && $('body').hasClass('page-sidebar-closed') == false) { App.scrollTo(the, slideOffeset); } handleSidebarAndContentHeight(); });
                                                                            2024-10-25 09:02:22 UTC8000INData Raw: 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 66 66 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 20 2e 68 6f 72 2d 6d 65 6e 75 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 6f 66 66 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 20 2e 68 6f 72 2d 6d 65 6e 75 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                            Data Ascii: is).removeClass('off'); $('.header .hor-menu .search-form').hide(); } else { $(this).addClass('off'); $('.header .hor-menu .search-form').show(); } e.preventDefault(
                                                                            2024-10-25 09:02:22 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 70 75 74 2e 76 61 6c 28 29 20 3d 3d 20 27 27 20 7c 7c 20 69 6e 70 75 74 2e 76 61 6c 28 29 20 3d 3d 20 69 6e 70 75 74 2e 61 74 74 72 28 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 76 61 6c 28 69 6e 70 75 74 2e 61 74 74 72 28 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d
                                                                            Data Ascii: } }); input.blur(function () { if (input.val() == '' || input.val() == input.attr('placeholder')) { input.val(input.attr('placeholder')); }
                                                                            2024-10-25 09:02:22 UTC8000INData Raw: 65 72 2d 63 6c 6f 73 65 27 2c 20 70 61 6e 65 6c 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 6f 67 67 6c 65 72 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 6f 67 67 6c 65 72 2d 63 6c 6f 73 65 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 68 65 6d 65 2d 70 61 6e 65 6c 20 3e 20 2e 74 68 65 6d 65 2d 6f 70 74 69 6f 6e 73 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 27 2e 74 68 65 6d 65 2d 63 6f 6c 6f 72 73 20 3e 20 75 6c 20 3e 20 6c 69 27 2c 20 70 61 6e 65 6c 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20
                                                                            Data Ascii: er-close', panel).click(function () { $('.toggler').show(); $('.toggler-close').hide(); $('.theme-panel > .theme-options').hide(); }); $('.theme-colors > ul > li', panel).click(function () {
                                                                            2024-10-25 09:02:22 UTC330INData Raw: 20 20 20 72 65 74 75 72 6e 20 69 73 52 54 4c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 67 65 74 20 6c 61 79 6f 75 74 20 63 6f 6c 6f 72 20 63 6f 64 65 20 62 79 20 63 6f 6c 6f 72 20 6e 61 6d 65 0d 0a 20 20 20 20 20 20 20 20 67 65 74 4c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 73 5b 6e 61 6d 65 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 61 79 6f 75 74 43 6f 6c 6f 72 43 6f 64 65 73 5b 6e 61 6d 65 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: return isRTL; }, // get layout color code by color name getLayoutColorCode: function (name) { if (layoutColorCodes[name]) { return layoutColorCodes[name]; } else {


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            65192.168.2.44982449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC526OUTGET /site/uploads/produtos/imagens/5CF1D5E0-98C30_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:22 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:00:49 GMT
                                                                            ETag: "d7e-57be163656240"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3454
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC3454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 5c 08 06 00 00 00 fd 26 e2 eb 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRR\&0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            66192.168.2.44982549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC804OUTGET /site/imagens/i010896.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:22 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 11 Mar 2021 19:04:25 GMT
                                                                            ETag: "115a-5bd4773c1d5d0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4442
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC4442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 3a 08 06 00 00 00 62 53 b1 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00
                                                                            Data Ascii: PNGIHDR:bSVpHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B0~A:i@<^/@)()A|


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            67192.168.2.449832188.114.97.34432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC376OUTGET /cookies/code/cookie_bar.php HTTP/1.1
                                                                            Host: widgets.designbinario.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 09:02:23 UTC922INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-methods: GET,PUT,POST,DELETE
                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BcHC5aqQ6IceCmI%2BlG1TpQNpGTE8%2BCgbE%2FSuIrHBk%2BLK2vsmolegTPQNTWL2c8vJtHz3l4Jtz78tZF8qNOcRlz1DQLe9fLJAqXh%2Bi2WpHxS7ym%2FkMScFDw8XI41c7XNI%2FdR4H1e77kUAeXcj"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d8106feea752836-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1330&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=954&delivery_rate=2239752&cwnd=250&unsent_bytes=0&cid=95ee9fb083d1163b&ts=760&x=0"
                                                                            2024-10-25 09:02:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            68192.168.2.44982749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC526OUTGET /site/uploads/produtos/imagens/C7857B16-BA800_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:22 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:11 GMT
                                                                            ETag: "11fd-57be164b513c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4605
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC4605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 72 00 00 00 4a 08 06 00 00 00 67 f4 00 bd 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRrJg0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            69192.168.2.44982849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC815OUTGET /site/imagens/logo_designbinario.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:22 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 12:46:22 GMT
                                                                            ETag: "1972-57c1d893e2380"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6514
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:22 UTC6514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 18 08 06 00 00 00 08 f7 88 d3 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRf0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            70192.168.2.44982949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC829OUTGET /site/uploads/paginas/imagens/A7DE9303-71750_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:22 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 15:12:44 GMT
                                                                            ETag: "9a04-57be33b2ab300"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39428
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:22 UTC7500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 13 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a
                                                                            Data Ascii: JFIF``Created with GIMPXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 50 b8 8a 02 e2 2b 4d 89 aa 8d 22 80 15 19 55 11 40 0a 8c ad 89 a0 05 46 52 32 80 17 18 65 60 00 a8 13 40 0d 36 34 8a 00 54 65 54 45 00 2a 32 b6 26 80 17 12 0c a0 05 c6 19 58 00 2a 04 d0 03 4d 8d 22 80 17 18 69 14 00 a8 ca a8 8a 00 54 65 6c 4d 00 2e 24 19 40 0b 8c 32 b0 00 54 09 a0 06 c6 9a 45 00 2a 32 aa 22 80 15 19 5b 13 40 0b 89 06 50 02 e3 0c ac 00 15 1a 45 00 36 34 d2 28 76 cd 8b 30 14 48 3a 4b 16 61 a0 c0 74 97 9d 83 4c 06 97 2f 3b 05 12 0a 35 61 05 12 0a 04 82 89 05 ac a6 02 89 07 49 62 cc 34 18 0e 92 f3 b0 69 80 d2 e5 e7 60 a2 41 46 ac 20 a2 41 40 90 51 20 b5 94 c0 52 e2 0e 92 f3 b3 01 44 83 a4 b1 66 1a 0c 07 49 79 d8 34 c0 69 72 f3 b0 51 20 a3 56 10 51 20 a0 48 28 90 5a ca 60 28 90 74 96 2c c3 41 80 e9 2f 3b 06 98 0d 2e 5e 76 0a 24 14 6a c2 0a 24
                                                                            Data Ascii: P+M"U@FR2e`@64TeTE*2&X*M"iTelM.$@2TE*2"[@PE64(v0H:KatL/;5aIb4i`AF A@Q RDfIy4irQ VQ H(Z`(t,A/;.^v$j$
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 02 73 12 58 1e 42 15 62 1f d3 10 1c c1 6a 44 90 76 22 43 60 8d cf 42 24 b8 44 19 04 8b 08 d7 e9 10 98 c5 d6 29 10 6f 2c 22 18 c5 ab 64 da 24 b0 48 42 ac 43 fa 62 03 98 2d 48 02 c5 d3 7d 91 21 b0 46 e7 a1 12 5c 22 08 82 40 a0 88 0e 51 09 8c 4e d4 50 44 1d d9 10 98 c5 80 fb 44 84 c1 1a 44 90 07 cc 49 60 90 29 64 c5 d5 62 20 39 82 21 8b 18 02 c5 d3 74 5d 12 59 21 2e 11 04 41 20 50 46 bf 48 82 4c 62 c0 e3 12 13 04 69 16 ad 93 68 92 c1 21 0a b1 06 7d c4 07 30 44 31 63 00 58 ba 6b b2 25 36 08 dc f4 22 4b 84 41 10 48 14 11 af d2 20 93 18 b0 38 e2 22 ab 02 c2 20 92 70 ab f5 00 72 fd 4c 44 86 81 8f 50 1c 9b 04 42 73 16 a8 6e 44 39 a1 4b e1 12 f1 26 7c 44 1a d9 32 3d eb 88 93 ec bc 94 79 66 02 ab 12 c2 20 92 70 ab f5 00 72 fd 4c 44 86 81 8f 50 1a b9 b0 44 27 31 6a
                                                                            Data Ascii: sXBbjDv"C`B$D)o,"d$HBCb-H}!F\"@QNPDDDI`)db 9!t]Y!.A PFHLbih!}0D1cXk%6"KAH 8" prLDPBsnD9K&|D2=yf prLDPD'1j
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: c8 42 11 90 84 d7 9e f3 db 8e f7 3b 23 9e f3 db 8d ee fc ec 8e 77 e7 bb c6 fc 77 b9 df 9e ef 03 db 8e f7 3d a7 87 f4 ef ea 5f 4e 98 7f bf 7a bc ab 33 3e 72 ba f4 d3 8c ae ba 3e 9d 33 ca ba 3c bf dc a5 74 6a 65 2c a1 f4 cc f9 ca eb d3 4e 16 52 ba 3e 9d 33 ca ba 3c b5 f3 94 ae 8d 4c a5 94 3e 99 4b e7 2b f0 7d 33 ef 2b af 4d 38 59 e7 47 d3 a6 79 57 47 97 fb 94 ae 8d 4c a5 94 3e 99 f7 95 d7 a6 9c 65 75 d1 f4 e9 9e 55 d1 e5 fe e5 2b a3 53 29 65 0f a6 7d e8 fc 85 e0 bf a6 e7 7e 7b cf ea d7 93 cf 85 eb e8 97 d4 a1 f4 d9 6f eb 0f ba bb dc 7d 64 c4 21 08 42 62 10 84 21 ec 84 21 09 88 42 10 84 10 d7 c1 08 42 10 83 21 08 42 09 62 10 84 26 61 08 42 1e c8 42 10 98 84 21 08 4c 34 42 10 84 c3 21 08 42 13 10 84 21 09 71 08 42 10 98 84 21 08 7b 21 08 42 62 10 84 21 04 34
                                                                            Data Ascii: B;#ww=_Nz3>r>3<tje,NR>3<L>K+}3+M8YGyWGL>euU+S)e}~{o}d!Bb!!BB!Bb&aBB!L4B!B!qB!{!Bb!4
                                                                            2024-10-25 09:02:23 UTC7928INData Raw: 2b e9 28 94 3b 6d 19 ac 0c ca e4 f1 a8 2b 05 da fa 4a fa 4a fa 4a 2d 2b 76 d8 2b e9 2b e9 28 65 2c 1d 57 d2 57 d2 53 84 81 b8 a6 1a b4 19 cf ab 8d 65 21 2b 09 5f 49 5f 49 43 29 64 2d 93 72 be 92 be 92 be 92 91 18 48 7b d4 15 80 97 aa fa 4a fa 4a 1d fc 55 18 21 d0 51 12 c9 52 24 1b df f8 52 22 b2 b7 fe 10 56 0b b5 f4 95 f4 95 f4 9e 3f dd c9 aa d3 05 93 c2 0f dd 5f 61 5f 61 57 3f 35 7d 85 7d 85 04 8c d1 cb 40 27 20 75 d6 a1 40 07 03 5f 61 5f 61 47 37 53 7c 1b 57 d8 57 d8 57 dc 52 52 ff 00 89 8a fb 0a 11 81 9f 56 96 cd 6e 2b be a6 12 13 7a 59 9f f6 57 d8 57 d8 57 3c 62 9c f5 5f 61 5f 61 49 a1 63 85 f0 2e 81 b2 39 2b ec 2b ec 2a f2 54 73 3a 88 2b 18 1c b5 9f 24 21 91 9a 01 39 23 ae b5 0a 00 38 1a fb 0a fb 0a 08 11 37 93 83 8a 52 48 64 65 b9 5f 61 5f 61 5f 61
                                                                            Data Ascii: +(;m+JJJ-+v++(e,WWSe!+_I_IC)d-rH{JJU!QR$R"V?_a_aW?5}}@' u@_a_aG7S|WWWRRVn+zYWWW<b_a_aIc.9++*Ts:+$!9#87RHde_a_a_a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            71192.168.2.44983349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:22 UTC525OUTGET /site/uploads/banners/imagens/A3A4DC6B-8F160_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:23 UTC694INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:22 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 18 Feb 2019 16:37:17 GMT
                                                                            ETag: "2cd42-5822dbce1363b"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 183618
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:23 UTC7498INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 0d 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 fd 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 07 08 09 0a 02 03 06 0b 01 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 08 10 00 01 02 05 02 03 04 04 06 08 0e 0d 04 09 0c 13 01 02
                                                                            Data Ascii: Adobed
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 1b fa cd f4 f6 e4 1d c0 11 79 34 fc 6b e4 43 77 77 c8 92 3f e8 69 f5 95 32 0f 97 32 08 c1 c6 e4 6f e5 14 e8 2b ee 28 bd d9 75 5f 54 ca a2 e5 ed 7d 06 d6 5d 46 a4 73 29 0d dd 16 25 ae 6b 54 47 1f 60 37 e9 2c 2d fe f1 85 a1 e6 5d 73 97 09 0e 03 82 73 90 40 c9 7c 9a 77 4f a2 eb d2 22 d2 5e 2e 9d 28 f1 8f ea 66 a0 ca 12 27 78 6b e2 36 53 04 82 85 69 c5 61 d5 f5 dc fd e6 49 e4 90 0f b7 71 18 db 8b b2 6d 75 26 59 a9 5b c9 56 e9 5f 33 ce c8 71 31 65 23 51 ed 4d 23 ba 68 b7 9e 9f ea 35 eb 49 aa dc 36 b5 a3 7e d1 a6 6d 8a fd 76 d9 a1 4e c9 53 2b f7 45 1e 93 56 94 92 9b ab 50 28 95 4a 94 b4 b4 db f2 e1 61 97 a6 10 0f 89 12 ad 6d a8 3b db 5c 9e 84 6d 3b e6 b2 ea 2e 3d b9 c9 17 91 cd e9 6d 10 53 9c e0 9d bc 02 b1 e3 e3 14 ba e3 99 39 ef 44 ba 6c ca 3a 53 cb 38 d2 02
                                                                            Data Ascii: y4kCww?i22o+(u_T}]Fs)%kTG`7,-]ss@|wO"^.(f'xk6SiaIqmu&Y[V_3q1e#QM#h5I6~mvNS+EVP(Jam;\m;.=mS9Dl:S8
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 00 40 08 01 00 20 04 00 80 10 02 00 40 08 01 00 20 04 00 80 10 02 00 40 08 01 00 20 04 01 e2 75 21 ff 00 47 b1 ae 67 3f f9 31 c6 f6 38 27 bf 5b 6c e0 7b fb c8 12 b5 3e 7f 1f 0a 2a e0 42 b8 82 e0 26 d6 5c cf 23 54 5d 05 d7 eb e9 72 dc eb 4b 5e 95 74 ea ad a3 66 33 33 c8 9d 8b ae 4a da ce 36 0f 5e 5c 8f 7d e9 2d aa ad 6e d9 e1 c5 b2 ce fb 0a 5e 9e ab 1a fe 33 38 94 4a b4 1b 75 21 95 31 ce 02 77 51 24 63 25 43 24 e0 fc f8 8c ea 9b 59 bd db f3 ed d0 62 f2 77 e5 63 af d2 94 90 8e 52 50 54 9e 52 4e 7e 4a b6 51 19 db d5 3e 3d 49 88 94 67 2d a4 92 4b 2b f6 e3 d3 b8 5b 54 f4 7d 39 93 06 27 7b be 40 9c e0 f8 92 40 1c 9b f2 1e bb 92 a8 4a 9c 97 47 05 c7 ac 87 65 26 ef 92 ed e9 27 28 aa 8e 5c 95 e1 5e 7e 5b 61 40 63 73 8e be 51 3d ea a2 7b 3f 6b d6 59 3e 39 36 f4 20
                                                                            Data Ascii: @ @ @ u!Gg?18'[l{>*B&\#T]rK^tf33J6^\}-n^38Ju!1wQ$c%C$YbwcRPTRN~JQ>=Ig-K+[T}9'{@@JGe&'(\^~[a@csQ={?kY>96
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 54 13 ca b1 80 b3 cc 0e 76 c3 df 24 9d 93 6a da 33 77 bc c6 a4 56 da c9 f6 d7 89 39 b2 f8 0f e0 9e aa 5b 96 fd 08 67 69 68 53 65 6d 09 4b 82 fd a3 04 ac 8e 6c a5 7f 1b 4c 9c 83 f4 46 dd 1c 4c af b1 26 f8 9a b5 b0 71 d1 25 14 f7 27 9f fb 2e 4e cf e0 2b 84 29 ba e5 2e 95 3d 31 aa 14 5a 7b a7 d1 cb 54 cd 53 bb e5 08 48 09 0d a1 a9 87 68 d3 ab 6c 23 a0 c9 3f cb 1e 9f 84 2a 7d ad 97 d3 15 7f f4 69 cb 05 1b da d5 13 fe 27 f3 32 a1 a5 fc 00 70 8f 60 51 18 94 b6 6e 3d 4f 9b 4c c3 2b 52 c5 d3 a9 f5 2b 89 e4 f7 bb ab bb 99 98 a4 52 9f 42 40 56 c3 bc 04 78 46 19 e2 f6 de 71 a7 6e 8b 16 fa 33 a7 95 ea 7a 6f f3 2a 5f 15 b4 f9 7a 4d b3 c2 fd 02 41 6b 76 9f 25 c5 b7 0e 14 99 07 1d 71 6f 3c ec 85 26 76 79 12 ab 75 d5 2d 6e 3e e7 70 c2 4a 96 a5 28 a8 ee 49 eb 18 57 8d 2e
                                                                            Data Ascii: Tv$j3wV9[gihSemKlLFL&q%'.N+).=1Z{TSHhl#?*}i'2p`Qn=OL+R+RB@VxFqn3zo*_zMAkv%qo<&vyu-n>pJ(IW.
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 5a 95 be 32 7a 7c fd 3c 0f 86 61 6f 48 3f 39 f1 9c 67 c7 e7 fe 51 0b 73 ff 00 b0 7e 73 9f 0f 95 8e bf cd ee 89 b7 fb 07 02 ad f7 23 39 fc 9b fd 02 22 cb 7e a0 e9 72 64 a7 7c 85 67 ae 76 3e c3 b7 be 25 64 ae d8 25 53 8a 69 e4 94 39 eb 25 5d 42 93 cc 33 9c 02 7c ba 44 49 45 be 92 63 29 41 ed 23 ca bf 46 a7 38 be 62 d2 0a 54 70 02 93 b8 df 63 d0 67 04 66 28 ed db 81 92 fe 26 db 4a de fd ef fd fa b8 4a 17 6b d2 14 02 fb b4 25 c4 9f 51 45 03 62 92 70 40 c6 d8 f0 82 b6 59 e6 4a bb 93 d9 da 52 6b 8e 7d bb 73 13 76 c2 25 52 dc ba 48 52 12 01 df 00 24 1f 1d 80 c8 27 e7 89 92 b7 a7 d4 5a 51 8d 94 56 51 b5 b5 df ce 97 ac a1 9c 4a 28 ab 53 b8 11 60 9c f7 fc 5f 53 1d e5 1d 54 99 4d 32 bc 9d f5 86 c0 a5 3c db 79 46 78 da e9 de d6 4c d2 9a da b5 b8 a3 2d da 5e e1 63 43
                                                                            Data Ascii: Z2z|<aoH?9gQs~s#9"~rd|gv>%d%Si9%]B3|DIEc)A#F8bTpcgf(&JJk%QEbp@YJRk}sv%RHR$'ZQVQJ(S`_STM2<yFxL-^cC
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 6d 70 cc 93 a9 53 04 fe 17 b3 1b 02 3d e7 24 90 4c 43 93 b6 a1 59 9d 65 f2 12 3d 64 f3 67 ae 39 b1 fe 2e 3c b3 e3 11 7b 2b ad 41 08 a7 3a 92 a0 09 ce ff 00 b1 27 d9 9f 38 8b db 42 6c 74 a9 dc 1e a4 e0 8c e4 74 38 dc f8 83 98 67 6b ee 20 82 75 7d 52 0e 32 92 72 40 24 63 a7 bc 1c 88 9b 64 f7 44 ba 49 e5 26 92 cf d4 43 b4 af be 34 4f 45 3a de 48 f2 e6 18 c7 b3 30 bb 6b 44 ee 23 24 b3 f7 7b 8a 07 c4 79 e6 e2 2b b3 d1 a0 41 e5 e2 2b 51 67 08 00 74 94 d1 8b 87 c7 62 40 ef 77 8d ba 7e 53 e0 a3 73 56 4d 2b 71 6c ca 1d 75 c5 35 c1 ad 60 75 03 43 97 cb ca 92 e2 f2 b7 11 d1 28 05 4a 24 2f a0 de 35 66 db a5 26 f5 b1 9e 0d f7 c8 de df 23 14 d3 55 7a 0c c3 12 d2 e9 ab 89 39 b6 1b 42 54 99 d6 99 ef 04 c0 18 52 d9 71 a9 84 bc d9 6d c1 ea 2c a5 2e 24 8f 03 bc 68 a7 99 b9
                                                                            Data Ascii: mpS=$LCYe=dg9.<{+A:'8Bltt8gk u}R2r@$cdDI&C4OE:H0kD#${y+A+Qgtb@w~SsVM+qlu5`uC(J$/5f&#Uz9BTRqm,.$h
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: a1 21 5e 93 3b 4a 9b 6a 50 91 ca 48 52 66 ca 08 3d 01 19 f6 c5 5c 94 60 e5 b3 9e ab 75 ef bb 9b 8a 21 a7 7c b4 d5 7c 7d 26 b5 f2 73 0d 8a 45 3c 77 8c a4 a9 94 b4 eb 2e 82 87 50 a9 67 dc 6d 64 0e 52 e3 c9 59 60 67 70 13 b0 f6 0c 12 9c 63 56 ee 2b 61 5f ec a7 76 d5 f8 ee be a6 b4 e9 c5 39 4d ab b7 ce f2 b6 9d b5 21 a6 66 91 dd 96 83 8d 16 dc 2a 70 72 67 d5 70 ac 7a cb ee c2 94 90 84 02 72 01 f2 1e 31 45 2f 11 a6 bc 6e 3b 2b 3f 59 58 c5 bc de 57 e1 c3 9d 71 3c f3 ce 24 e0 92 8f 58 60 00 92 12 91 8f 54 b4 10 10 39 02 4e 40 3d 72 73 19 76 95 da 4b 5c f4 5f e7 d4 64 49 e7 9d b3 3a 12 b4 10 0a 97 93 b9 4e 39 b0 4a ba a4 e3 09 e5 ce f8 c1 c7 8f b2 ef bd ad 2c 97 47 a3 7e 76 ed cd 7b 49 85 90 72 54 e0 e6 09 4a 55 ca 92 09 04 e3 d5 27 e5 9c 1e b1 2e 71 93 bd 96 7c
                                                                            Data Ascii: !^;JjPHRf=\`u!||}&sE<w.PgmdRY`gpcV+a_v9M!f*prgpzr1E/n;+?YXWq<$X`T9N@=rsvK\_dI:N9J,G~v{IrTJU'.q|
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: a5 72 5e 55 97 9e 0b c7 38 71 da cd c9 50 59 e6 c7 9c 55 c5 2b ad 7a 6f f3 22 58 ac 4b 6a 5d f3 d0 a2 ad cd 94 52 47 a0 a7 48 ca d2 f0 69 52 8d 48 14 a0 36 0c b3 08 52 f9 13 f2 52 5e 75 2e be b4 a7 fc 65 2a 09 f0 31 4e 75 66 bc 79 39 27 c4 9b ab e3 17 41 52 c4 f1 51 1b ac a5 e1 90 7a fa c9 09 d8 f8 0c e2 0d b5 d2 53 2e 24 13 b3 32 b2 80 fa 54 ec ac a1 eb fa 76 a7 2f 2b 8f 02 4a 66 a6 1b 20 7f 5f 74 59 2c ac 4e 6f 89 e7 a7 af 7b 12 92 95 2e a5 7a 59 b2 18 24 a9 53 17 1d 17 99 3e 7c c9 6e 6d c7 09 18 3d 01 da 27 78 d9 95 b4 76 3c b4 ce bd 68 9c a0 25 cd 51 b4 9d 50 ff 00 07 21 35 39 3a e1 c6 f8 e5 94 93 77 2a 3b f4 85 d7 33 16 7b b7 9e 65 ce 26 f4 81 0f 29 32 95 7b 8e af cd cc 12 69 16 85 7e 6c 2c 8e 81 b2 b9 66 01 27 c3 ca 21 bc ee 59 43 f7 9a f5 df dd 99
                                                                            Data Ascii: r^U8qPYU+zo"XKj]RGHiRH6RR^u.e*1Nufy9'ARQzS.$2Tv/+Jf _tY,No{.zY$S>|nm='xv<h%QP!59:w*;3{e&)2{i~l,f'!YC
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 25 a9 20 fd d5 70 50 ed 9e fd c5 a2 9b 6d dd b6 94 8d 52 7e 6a 51 04 30 8a 8c 82 1e 69 09 76 6a 69 4e f2 dd d2 60 29 ba 3f 4e a6 ad 52 2d 29 5b 7a 79 26 f9 d3 b2 bf 07 cc 8f 77 91 b1 52 55 3e 8b 37 78 34 da e6 6b 72 e6 b6 7d 46 ee d5 5a 55 36 bb 4b a9 51 2b 32 12 95 4a 3d 62 42 72 95 55 a6 4f b0 dc d4 8d 46 9b 50 97 72 52 7a 42 76 59 e4 ad a9 99 49 c9 57 94 db 8d a8 14 ad 0a 20 82 0c 71 89 b4 ee b5 47 44 d5 d5 9e 87 cb e6 a1 5a ba bb 2d fb 4f 2e 1a 9d 94 dd 41 53 3c 2a 71 29 74 48 d1 64 e6 5f 4b 53 b7 56 98 c9 d7 6a 74 9f 8a a6 e6 de 69 ee e9 ad 43 d2 7a aa a5 9d 77 94 a9 2d 54 14 a1 eb 00 63 e9 4a 31 e5 4e 4b 4a 7f f7 69 ab f3 4b fc 49 7a 8e 35 b7 81 c7 37 1f b1 3f 57 f9 4c fa 70 69 be a1 5a 9a b5 a7 b6 46 a8 d8 95 46 6b 76 5e a2 5a 74 0b d6 d5 ab 30 a6
                                                                            Data Ascii: % pPmR~jQ0ivjiN`)?NR-)[zy&wRU>7x4kr}FZU6KQ+2J=bBrUOFPrRzBvYIW qGDZ-O.AS<*q)tHd_KSVjtiCzw-TcJ1NKJiKIz57?WLpiZFFkv^Zt0
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 4a b5 55 18 46 4e 11 57 79 3d 5f c9 7b cc c0 fc 1c de 23 af 1d 47 e0 e6 a3 c3 ce a8 52 6e 6a 3d ef c3 35 7c 51 2d d5 5c f4 9a a5 31 fa ce 92 5d cb 9c ac da 0b 95 7a ab 2f 2c e4 ea ad 7a cb 55 3a 52 9b 68 2d 12 72 0c 48 24 91 de 25 23 c9 ee 83 0f 4e 9e 33 bf d2 69 c2 a2 bb b3 59 49 6b e9 c9 f4 b6 6f f2 55 59 cf 0d de ea 26 a5 07 6c f8 6e f4 69 d4 7b 8f 84 1b c1 6a 78 a4 e0 7a b3 a9 76 c5 29 99 bd 55 e1 61 ea a6 ac 50 1f 6a 5b bd a9 54 74 ed 32 09 6f 56 ed 86 1d 4a 1c 75 12 ee d0 64 a5 eb 7c 89 05 4e cc 50 59 6c 63 bc 24 d3 90 71 bf 45 c6 aa 72 7f aa ab e2 be 9f b2 fd 39 74 36 5b 95 30 dd ff 00 0c e5 1f da 43 35 d1 bd 7a 33 e9 47 ce b6 3e 84 72 27 d4 67 b2 3f f5 b4 b8 2c ff 00 31 16 97 fe 64 c4 7c c7 95 3f ea 35 bf 12 5e f3 b6 c1 7d 52 9f f0 2f 71 8c 3f 85
                                                                            Data Ascii: JUFNWy=_{#GRnj=5|Q-\1]z/,zU:Rh-rH$%#N3iYIkoUY&lni{jxzv)UaPj[Tt2oVJud|NPYlc$qEr9t6[0C5z3G>r'g?,1d|?5^}R/q?


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.44983649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:23 UTC499OUTGET /processes/ajax_projetos HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:23 UTC733INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            Vary: Accept-Encoding
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=utf-8
                                                                            2024-10-25 09:02:23 UTC191INData Raw: 62 39 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 6c 69 6e 68 61 5f 70 72 6f 64 75 74 6f 73 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 2f 70 72 6f 6a 65 63 74 6f 2f 38 2f 0d 0a
                                                                            Data Ascii: b9<div class="row linha_produtos" style="margin-left: -10px !important; margin-right: -10px !important;"> <div class="col-md-3" style="padding: 0px;"> <a href="//projecto/8/
                                                                            2024-10-25 09:02:23 UTC453INData Raw: 31 62 65 0d 0a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 42 30 30 37 35 32 35 44 2d 44 34 35 30 30 5f 31 2e 70 6e 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d 61 69 73 22 3e 3c 69 6d 67 20 73 72 63 3d
                                                                            Data Ascii: 1be"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/B007525D-D4500_1.png&w=360&h=360&zc=1"/> <div class="lupa_mais"><img src=
                                                                            2024-10-25 09:02:23 UTC86INData Raw: 35 30 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 2f 70 72 6f 6a 65 63 74 6f 2f 39 2f 0d 0a
                                                                            Data Ascii: 50 <div class="col-md-3" style="padding: 0px;"> <a href="//projecto/9/
                                                                            2024-10-25 09:02:23 UTC453INData Raw: 31 62 65 0d 0a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 38 39 31 30 33 36 32 38 2d 37 37 35 45 30 5f 31 2e 70 6e 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d 61 69 73 22 3e 3c 69 6d 67 20 73 72 63 3d
                                                                            Data Ascii: 1be"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/89103628-775E0_1.png&w=360&h=360&zc=1"/> <div class="lupa_mais"><img src=
                                                                            2024-10-25 09:02:23 UTC87INData Raw: 35 31 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 2f 70 72 6f 6a 65 63 74 6f 2f 31 30 2f 0d 0a
                                                                            Data Ascii: 51 <div class="col-md-3" style="padding: 0px;"> <a href="//projecto/10/
                                                                            2024-10-25 09:02:23 UTC453INData Raw: 31 62 65 0d 0a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 30 33 41 38 44 31 46 44 2d 34 31 32 31 30 5f 31 2e 6a 70 67 26 77 3d 33 36 30 26 68 3d 33 36 30 26 7a 63 3d 31 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 75 70 61 5f 6d 61 69 73 22 3e 3c 69 6d 67 20 73 72 63 3d
                                                                            Data Ascii: 1be"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=/site/uploads/produtos/imagens/03A8D1FD-41210_1.jpg&w=360&h=360&zc=1"/> <div class="lupa_mais"><img src=
                                                                            2024-10-25 09:02:23 UTC468INData Raw: 35 30 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 2f 70 72 6f 6a 65 63 74 6f 2f 37 2f 0d 0a 37 64 0d 0a 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 6e 67 6c 65 5f 70 72 6f 6a 65 74 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 74 2e 70 68 70 3f 73 72 63 3d 0d 0a 66 35 0d 0a 2f 73 69 74 65 2f 75 70 6c 6f 61 64 73 2f 70 72 6f 64 75 74 6f 73 2f 69 6d 61 67 65 6e 73 2f 37 30 45
                                                                            Data Ascii: 50 <div class="col-md-3" style="padding: 0px;"> <a href="//projecto/7/7d"> <div class="single_projeto"> <div class="imagem"> <img src="/t.php?src=f5/site/uploads/produtos/imagens/70E
                                                                            2024-10-25 09:02:23 UTC88INData Raw: 35 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a
                                                                            Data Ascii: 52 </div> </div> </a> </div> </div>
                                                                            2024-10-25 09:02:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            73192.168.2.44983849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:23 UTC495OUTGET /site/imagens/up.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:23 UTC688INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 17 Feb 2017 14:37:28 GMT
                                                                            ETag: "2ba-548bada59fa00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 698
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:23 UTC698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 81 49 44 41 54 68 81 d5 9a bb 6a 02 41 14 86 2d ed 6c ec d2 08 42 60 40 10 d2 58 a5 17 c4 87 b0 49 2f 9a ce ce 2e 8a bd 8d 0f 21 82 af 90 32 60 25 08 69 d2 d9 a4 33 d8 98 73 c2 7f 32 b3 e3 25 ee ce cc c6 29 be 62 96 3d 97 5f e7 72 66 66 0b ea e1 b1 e0 81 3a d1 21 26 c4 82 58 11 5b 62 0f b6 78 b6 c0 3b 1d d8 38 c7 76 31 ae 11 7d 62 49 ec 88 43 4a 76 b0 ed c3 57 6e 02 1a c4 98 78 b7 12 7a 23 66 44 97 68 21 a9 32 a8 e1 59 17 ef bc 59 b6 ef f0 d9 08 29 e0 8e 18 10 1b 23 30 77 8b 11 d1 24 8a 29 7c 15 61 33 82 0f f1 b7 41 8c 3b df 02 38 d8 dc 08 f4 4a f4 88 4a d6 bf de a0 02 5f af 86 ff 39 62 7a 11 f0 44 ac e1 f8 83 18 12 55 0f 89 db 54 e1 fb 03 b1 d6 88
                                                                            Data Ascii: PNGIHDR00WIDAThjA-lB`@XI/.!2`%i3s2%)b=_rff:!&X[bx;8v1}bICJvWnxz#fDh!2YY)#0w$)|a3A;8JJ_9bzDUT


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            74192.168.2.44983949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:23 UTC525OUTGET /site/uploads/banners/imagens/CA83CD03-DCA50_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.1.105446622.1729846938
                                                                            2024-10-25 09:02:23 UTC694INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 18 Feb 2019 16:34:47 GMT
                                                                            ETag: "3670b-5822db3e83c58"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 222987
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:23 UTC7498INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 0d 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 f2 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 0a 03 04 0b 02 01 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 08 09 10 00 01 03 03 03 02 03 04 04 06 0c 08 08 08 04 17 01
                                                                            Data Ascii: Adobed
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: fc d6 9b 8c c1 c1 4e d1 c2 a4 d6 8a 57 d1 5e f6 dd dd 93 33 65 73 62 1c a7 bd 8e e4 8f 36 d9 2f 68 d7 26 46 ca 0f db a4 fe d7 b8 32 52 77 e6 87 a2 38 b4 28 1e c4 2b 6a f2 96 be 5d de 3a 9d 04 ed 14 f7 da fd e8 b9 5e 9c 97 72 3a 19 a6 11 6e ed 42 66 e1 68 c5 20 e3 cf 35 6e ff 00 c0 9b 4e 34 5d c7 e3 a5 81 df 64 88 d6 d4 6e 3e 0a dc 57 56 83 bd 18 bb 5b a2 8a 75 bf d5 97 5b bf 8e 65 6a a9 48 85 00 a0 14 02 80 b7 be a9 ac 09 c8 34 2f 3b 67 82 56 f5 b2 03 37 c8 dc 92 17 c1 db 5c 96 9f 5a c0 3e 84 46 f3 3b fc 8d 54 db 55 e8 39 6f 8b 4c b3 b2 bb 57 4b 8a 6b c5 1a fe 66 d6 48 79 65 ba e7 8a cf 69 a7 6d 79 8d 96 e9 89 dc 19 71 08 52 15 0b 2a b6 ca b1 4b 3b 2c 10 08 8f 70 56 c7 e0 7b d7 36 5a b5 91 75 49 c2 51 92 d5 3b f7 9e 77 16 ec 6c 62 f3 f2 6c 29 f6 7f 6c 61
                                                                            Data Ascii: NW^3esb6/h&F2Rw8(+j]:^r:nBfh 5nN4]dn>WV[u[ejH4/;gV7\Z>F;TU9oLWKkfHyeimyqR*K;,pV{6ZuIQ;wlbl)la
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 03 ff d7 df e2 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 01 48 f5 f3 17 19 9e 8b 6a 7e 37 c3 cc 72 e3 85 df 4c 64 6d c8 aa 6c 28 4e 5c 20 84 8f 5e 7e d9 11 1b 7c 8d 57 da a2 e7 b3 cd 2d 6d 7f 0c ff 00 02 6d 9a 58 2b c2 5f ee 5e 9c 8d 6d 6e 38 f4 4c f7 1d bd e1 77 34 21 56 dd 41 c4 b2 0c 2a 70 75 09 5a 1b 8f
                                                                            Data Ascii: P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(P@(PP@(P@(Hj~7rLdml(N\ ^~|W-mmX+_^mn8Lw4!VA*puZ
                                                                            2024-10-25 09:02:23 UTC8000INData Raw: 21 f0 85 2c 1f 71 49 52 94 76 1d fb 55 76 da e9 45 a9 4d 3b 6e c4 ad 93 d6 36 4d 7e ca 4d 25 95 f2 cf 79 c6 52 8e 37 4e 6a 4a 38 ac e6 da cf 44 dd 95 d5 ba f3 79 d9 5c aa 76 5f 68 54 60 5a 92 27 31 ba 5b 0f 59 2d 8f 5a 8b 49 67 74 29 b7 a6 90 b5 b8 80 a1 b7 ab 65 00 72 21 1b 72 39 75 25 86 f9 e1 59 b6 ef 6e 39 b9 da 3d 96 8b 5e 24 18 12 b4 77 4b 4d 2f dd 6b bb 5f 5d 19 34 c4 4b 72 58 7d a6 bd 9b ce 0b 6d d7 11 74 91 f5 93 ac 35 b1 3e fb 0c 3b 29 e7 5a 6d 4d 95 73 0b 67 74 ed ea 01 27 49 45 3b 55 97 9b d7 9a ee 73 b4 73 e0 a2 cc 29 f4 70 2b b9 b7 bb a3 7e 39 67 27 6d 6e da 4b d0 4c 36 f2 54 c9 43 9e da fb ae ad 1e d4 db 31 d1 68 b6 be 12 9f 29 2a 8c db cd 3a f3 ca 0b 4f a9 7d c5 b7 f1 4b 60 14 56 b8 d6 74 ec dc 2d 7c db b7 8b 70 8f 72 4c ca 4a d8 ec 94 d6
                                                                            Data Ascii: !,qIRvUvEM;n6M~M%yR7NjJ8Dy\v_hT`Z'1[Y-ZIgt)er!r9u%Yn9=^$wKM/k_]4KrX}mt5>;)ZmMsgt'IE;Uss)p+~9g'mnKL6TC1h)*:O}K`Vt-|prLJ
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: df 20 a1 b7 ba 0f 7e d5 d7 e4 6a ce 96 da b0 b9 2c 50 92 ca 52 8b d3 2f 37 3d da 66 99 42 bc 65 2a 56 8e 6d 34 f3 51 7b ed 9e 3c 96 57 cf 53 17 16 e6 d5 75 80 c9 b6 37 65 78 b4 a6 64 36 c5 be 0c 85 5f 64 32 3c c2 b5 bd 22 1c 05 30 5c 65 28 00 73 f7 54 37 f8 ef bf a4 85 5a 7b 54 f9 bd a1 a9 5d af 39 aa af f8 66 a9 cd 76 c2 69 f6 6a 53 94 65 45 49 53 b4 2d 17 e6 f3 91 4f 83 bc 5d 48 7f 14 6d b9 ee 2e c3 4b bd c4 c0 88 f8 ba f9 8f 36 c5 c0 59 26 46 8f 6f c7 81 84 a2 65 cb 54 a1 17 d9 e2 48 62 39 00 b8 da d4 d3 89 25 2e 36 9e ea 4d a8 36 ea bb 39 5e 0a 2a f2 c4 dd db b4 63 2c 58 6b 65 ad 38 56 bd 64 f3 d9 76 89 c9 73 72 8d 38 d2 84 69 c9 c6 31 9a e8 d9 45 46 31 b7 4e ca 18 a9 c6 f7 fd 64 e9 da 9f ff 00 e5 51 8a 78 e3 71 36 95 b3 11 e2 8b 7a e0 63 92 56 1b 5a
                                                                            Data Ascii: ~j,PR/7=fBe*Vm4Q{<WSu7exd6_d2<"0\e(sT7Z{T]9fvijSeEIS-O]Hm.K6Y&FoeTHb9%.6M69^*c,Xke8Vdvsr8i1EF1NdQxq6zcVZ
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 11 5d da 12 84 a8 a7 6c ec 9f f7 b9 05 48 d4 5b 44 ee e2 b1 67 92 ca dd 4b b0 8f 63 b7 64 a6 63 29 6c a9 6a 5b a8 e1 e4 b9 c4 a1 f4 a9 20 96 d4 14 10 ae 0d 83 ee 95 8d c6 df 1a b7 41 42 37 82 bd ed bf af 3f f2 d9 5a 6e 2e 9d 92 df 8b b5 69 e3 d5 fd cc 83 68 7d f5 a0 96 63 c3 2e a2 ef c9 0e f9 f6 85 7b 1c d7 d0 95 f0 0a 9d 0e 4f 94 f3 d2 5f 52 b8 12 92 bf f8 bb 83 57 68 c5 c2 76 59 49 34 9b 5d 7b 96 b9 5b 7a fe ce 39 c1 aa 5c f5 ef 2b 5f 4b 2e 19 f1 e0 db d3 d9 94 9d 36 90 59 69 0b bc 88 ca 7a 29 69 60 c3 71 ff 00 ad 39 90 d2 cf b6 5a e3 b9 12 53 3e 71 3d ca 90 e6 e4 fa fc 45 e5 53 66 a6 d5 5d af e6 f6 95 d2 55 65 49 3b 2b f9 bc fc 5d 29 25 bd c2 ac 78 38 27 74 57 c1 b5 4e 4e 3b 24 6a e2 8d af cd 73 8d dd a5 93 8d 19 c2 ac 78 ac 51 9a 77 ca 56 d2 e2 60 22
                                                                            Data Ascii: ]lH[DgKcdc)lj[ AB7?Zn.ih}c.{O_RWhvYI4]{[z9\+_K.6Yiz)i`q9ZS>q=ESf]UeI;+])%x8'tWNN;$jsxQwV`"
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: a7 78 e3 0e 7b 4c 09 6a bd 63 8b 5c 79 df 9c 52 01 3b 29 b2 53 e5 fb c9 db b6 e3 bd 6d 86 f8 dc 65 e7 c5 25 da 8d 71 35 82 13 4e d4 e4 dc b7 ea 75 1b b0 65 8c 33 a4 96 f8 57 34 3c ce 1f ec 91 b3 87 e1 64 2d a9 0d a9 99 0d 2d c6 ae 0a 32 03 b3 50 5a 4a bb 38 39 11 db 6a ca 8c d3 82 5e 6a 56 79 87 2a 6d 55 c4 ad 39 3e 8e 5e 95 fd 88 d5 a6 3e 72 e6 ac dc 64 cd 72 ee 70 75 45 9e dc 44 2e 43 4e 59 9c 59 8d 65 6e 23 a8 69 0b 53 bc 8b a2 49 4e e3 6d c2 be ea cc 15 4e 76 58 af 83 77 a0 4b 9b f9 ba 6a dc e5 fb f7 fe 24 0b 4c 9b cf ee 39 06 50 de 76 c5 d6 4d 9d 97 5e fa 91 8b ec 08 ae 46 69 27 23 ba 04 ae 29 f2 14 ae 2b b2 a5 94 ef be fe 4f 1a d6 8f 38 d4 b9 cd 2f 95 d7 6f f6 37 ad cd 47 0f 32 f3 b6 76 6f a8 a7 da 5e bd 52 c8 72 3c 8e 2e a5 da ee f3 b1 d8 d6 45 bb
                                                                            Data Ascii: x{Ljc\yR;)Sme%q5Nue3W4<d--2PZJ89j^jVy*mU9>^>rdrpuED.CNYYen#iSINmNvXwKj$L9PvM^Fi'#)+O8/o7G2vo^Rr<.E
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 95 8d c1 92 e4 c9 53 2e d6 f4 5d 84 64 63 eb f6 4e 0f 34 58 3e 62 1c 48 e0 41 02 b3 08 c9 56 6e 77 c3 79 35 c3 7d 8c b9 d1 5b 2e 15 87 9c 70 57 e3 7c bd 24 f5 d6 13 7a b4 de 1d 89 2b 49 db cd 5b be 35 2b 50 de b9 1c 2c cd 6e 67 b3 27 4f ae 31 ac c2 6f b2 6e a7 3c cc 8a 5c 61 19 24 15 7b 4e c5 3b 29 3b 8d b2 c6 94 9d a2 e2 f3 eb c5 1f 07 6b e7 da 47 43 9b 9b bc 92 bd d2 ec 5d 2b bf 65 ff 00 c1 50 7a 7a 6b 3c 9d a6 4a 97 a8 6b bf bf 90 bd 9e ea a9 43 b9 1b 6e 8b 93 78 b3 79 a5 d2 36 32 ca bc c6 db 50 b6 47 b6 21 29 88 48 03 d9 b8 6d ba 48 27 0e 37 71 51 79 b8 fe 32 fc 2d dc 69 34 94 dc 93 b2 4d 5f 83 c9 7e 37 23 97 68 82 2c 95 a3 be db 12 9d fb 6f db b7 df b5 67 4d 49 13 4d 5d 68 4e da 16 b4 0d 4c b1 84 2d 2a 52 e1 de d0 40 3b 6e 3e ae 75 6a 23 d4 1d 8a 47
                                                                            Data Ascii: S.]dcN4X>bHAVnwy5}[.pW|$z+I[5+P,ng'O1on<\a${N;);kGC]+ePzzk<JkCnxy62PG!)HmH'7qQy2-i4M_~7#h,ogMIM]hNL-*R@;n>uj#G
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 7c ec 1b 3a 18 f3 b2 cd c5 dc 7a 26 a3 60 ed dc e2 5a 1e b8 2a 2c 13 2d f8 70 df 60 3a bf 21 9d dc e4 38 24 0d ab 8b b7 5d d4 52 8f 17 e1 63 a1 b0 fe ae 55 29 5d 64 b5 ec 7f 83 31 07 a7 0d b1 1b af 7f 0e 2b e6 c5 05 8d 4f d7 bc 64 2d 1c 77 53 99 9f 4f 39 5c 56 19 51 1f 65 b7 5f b3 24 91 e8 78 8f ba a8 d2 c5 8f 3d 30 fe 28 bd 5d 7e a6 57 de 97 b7 e1 d8 d8 c1 dc ad 13 20 6a 0d de e9 8f 59 6e 8e e9 35 c9 b3 8c b8 ea 1c 6a 43 8b 66 3a 56 1d 5c a2 5c 54 39 68 5a 76 0e 36 00 3f 14 d5 d8 d4 c5 19 4e 51 4d d3 79 7c 6e 39 52 a6 d4 a3 08 49 ae 77 5e 04 a8 9c 8b 0f 9d 8b cd ea 16 7e 21 31 bb d5 89 32 5a 5b 11 6e 85 53 e4 47 b3 cf 18 bb 29 69 4e 29 9b 6a 92 a6 66 95 0e 6d 8f 74 77 25 40 1a d1 ca 18 7e 72 e2 d4 be 11 b2 8d 5c 5f 34 c4 9c 3a d7 79 0c 6a 2e 9c e6 7e 67
                                                                            Data Ascii: |:z&`Z*,-p`:!8$]RcU)]d1+Od-wSO9\VQe_$x=0(]~W jYn5jCf:V\\T9hZv6?NQMy|n9RIw^~!12Z[nSG)iN)jfmtw%@~r\_4:yj.~g
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 66 6c 45 6f c3 ad da 49 a5 38 86 99 d9 dc 53 b1 b0 bc 66 d7 8b 22 42 d7 e6 3d 3a e4 12 a5 de 6e 0e ba 02 7c e5 cd bb 48 92 f7 2d bb a5 40 7c 2b c0 ed 35 39 ea 92 9d ad 8e 6d db 82 6f 4e e5 91 d0 a7 1c 16 b3 ca 08 93 d0 81 b8 4f 7e 29 07 d0 02 06 df bd df e2 7b 50 89 bb e6 f5 2f d7 49 6c ff 00 52 e0 36 16 54 d9 6d f9 ac 39 75 92 14 36 51 76 e2 ea a4 24 90 7b 8d a3 a9 03 bf c0 55 da 2a d4 d7 5e 64 52 77 91 52 2a 53 51 40 62 83 c7 44 38 7c 20 7c 42 cb 61 05 49 e9 a3 3a 5a b9 9d 80 69 b6 a2 ad e5 24 f7 fc e2 19 4a 8a 7e 6a 02 96 6f 24 6d 0f 39 1e 5c b9 9b a1 76 bc 3c f1 1c 65 43 8f c1 00 90 a0 17 c7 7d b9 6c 40 56 df 1a 92 11 4e 4f 7c db 48 b1 25 24 e3 16 b3 76 bf 63 e1 dd f1 c7 2e bd 08 70 73 ac 5e 82 ed c5 b4 90 8e a6 f4 11 97 38 80 4e c3 2a b6 38 d8 27 6d
                                                                            Data Ascii: flEoI8Sf"B=:n|H-@|+59moNO~){P/IlR6Tm9u6Qv${U*^dRwR*SQ@bD8| |BaI:Zi$J~jo$m9\v<eC}l@VNO|H%$vc.ps^8N*8'm


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            75192.168.2.44984149.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:23 UTC588OUTGET /site/uploads/produtos/imagens/1A3B3DB0-1D1E0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:23 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:25 GMT
                                                                            ETag: "f2d-57be1658ab340"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3885
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:23 UTC3885INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 51 08 06 00 00 00 80 3f bb 99 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRGQ?0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            76192.168.2.44984049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:23 UTC588OUTGET /site/uploads/produtos/imagens/4078C383-55E90_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:23 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:23 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:01:55 GMT
                                                                            ETag: "f59-57be1675476c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3929
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:23 UTC3929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 4a 08 06 00 00 00 40 5a 81 55 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRbJ@ZU0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            77192.168.2.44984249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:24 UTC810OUTGET /site/imagens/favicon_1.png?v=2 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:24 UTC691INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:24 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 22 Jan 2019 17:40:22 GMT
                                                                            ETag: "ac84-5800f78bbed80"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 44164
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:24 UTC7501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 95 00 00 05 ab 08 06 00 00 00 4c bd 5d 77 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 06 a6 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                            Data Ascii: PNGIHDRL]wpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 01 00 00 00 00 a8 4d a9 0c 00 00 00 c0 b4 74 73 07 00 4e 4e a9 0c ed 61 53 19 00 00 00 80 13 53 2a 43 7b f4 72 07 00 00 00 00 a0 f9 94 ca 00 00 00 00 4c 8b 6f d1 c2 1c 50 2a 43 7b 78 e1 06 00 00 20 b7 8d dc 01 80 93 53 2a 43 4b bc fc e4 13 5e b8 01 00 00 00 38 31 a5 32 00 00 00 00 d3 f2 d7 b9 03 00 27 a7 54 86 76 e9 e6 0e 00 00 00 00 40 b3 29 95 01 00 00 00 98 96 eb b9 03 00 27 a7 54 86 76 71 59 1f 00 00 00 d9 bc fc e4 13 d7 72 67 00 4e 4e a9 0c ed e2 b2 3e 00 00 00 72 71 4a 19 e6 84 52 19 da c5 49 65 00 00 00 72 71 4a 19 e6 84 52 19 da a5 97 3b 00 00 00 00 ad e5 a4 32 cc 09 a5 32 b4 c8 cb 4f 3e d1 cd 9d 01 00 00 80 d6 72 52 19 e6 84 52 19 da 67 33 77 00 00 00 00 5a c9 24 23 cc 09 a5 32 b4 cf 5a ee 00 00 00 00 b4 92 93 ca 30 27 94 ca d0 3e 36 ac 00 00 00
                                                                            Data Ascii: MtsNNaSS*C{rLoP*C{x S*CK^812'Tv@)'TvqYrgNN>rqJRIerqJR;22O>rRRg3wZ$#2Z0'>6
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 11 2c 9e 3e ff 48 38 2e 0f d4 54 0e 8a 74 f9 f5 0b 1b b9 73 34 4d 59 46 0c b7 5d d2 07 00 34 53 47 a9 dc 18 65 95 06 65 95 5c b2 0d ed f1 c7 b9 03 cc 13 a5 f2 d1 3c 1d 11 0f e7 0e 01 34 87 19 8c a3 db b8 a5 50 06 00 1a cd 85 7d 0d 60 f6 02 5a e9 a9 dc 01 e6 89 52 f9 68 4c 5f 00 47 76 fb a7 17 b7 3e bb b9 69 24 b8 a6 a2 a7 54 06 00 9a cd 85 7d b3 6f 34 aa 6e 9b bd 80 d6 b1 ab 3c 46 4a e5 9a 16 4f 9f 7f 2c 22 16 73 e7 00 9a a7 1c 14 e9 bd d7 7e e9 14 44 4d a3 db c3 dc 11 00 00 4e 4a a9 3c c3 aa a2 ea 47 95 bc e9 84 16 3a f3 fc 5b 66 6d c7 44 a9 5c df 0f 72 07 00 9a 2b fd ba 57 bc fd f3 77 b6 73 e7 98 75 83 41 8a d1 a0 f4 10 06 00 34 5e 95 4c 60 cc a2 54 a5 72 58 54 5b b9 73 00 d9 38 ad 3c 26 4a e5 fa 7c 92 01 9c c8 d6 cf 2e 99 c1 38 44 7f 43 a1 0c 00 cc 07
                                                                            Data Ascii: ,>H8.Tts4MYF]4SGee\<4P}`ZRhL_Gv>i$T}o4n<FJO,"s~DMNJ<G:[fmD\r+WwsuA4^L`TrXT[s8<&J|.8DC
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: 66 f6 82 23 53 2a cf 09 33 18 00 cd 63 06 03 00 8e c7 ec 05 c0 d8 bc 68 f6 82 e3 50 2a cf 91 f5 0b cb dd 88 78 35 77 0e 00 ea 29 b6 77 8a fe 7f 7d 6f c3 0c 06 00 d4 67 f6 02 60 6c d6 bb 2b 4b 66 2f 38 16 a5 f2 fc 79 21 cc 60 00 34 46 71 e3 e3 7e f5 c9 ad 41 aa 92 62 19 00 0e 57 6b f6 a2 1a 55 3d b3 17 00 87 3a 97 3b 00 cd a5 54 9e 33 66 30 00 9a 67 eb d2 95 de a8 bf 6b 06 03 00 0e b1 10 71 e8 eb 65 59 a5 41 59 a5 c1 34 f2 00 34 d8 8b dd 95 a5 8b b9 43 d0 5c 4a e5 39 b4 3f 83 f1 62 ee 1c 00 d4 53 0e 86 e5 f6 bb 1f 6c 0e 87 85 d3 ca 00 70 0f 0b 11 55 ea 74 0e fc 99 2a a5 34 1a 9a bd 00 38 84 d9 0b 4e 4c a9 3c a7 d6 2f 2c bf 10 11 eb b9 73 00 50 4f 71 e3 e3 7e 7c fa 99 19 0c 00 b8 bb 94 6a ce 5e 74 e2 f0 4b fc 00 5a ee 5c ee 00 34 9f 52 79 be 9d cb 1d 00 80
                                                                            Data Ascii: f#S*3chP*x5w)w}og`l+Kf/8y!`4Fq~AbWkU=:;T3f0gkqeYAY44C\J9?bSlpUt*48NL</,sPOq~|j^tKZ\4Ry
                                                                            2024-10-25 09:02:24 UTC8000INData Raw: c6 2c 34 49 b1 28 be 9d ba 78 dd 45 7c 2f 2b b3 28 f3 fd fd b5 fc 19 03 d8 41 66 2f 80 b7 52 2a 43 43 8d 47 fd 61 44 dc 4f 9d 03 80 6a 6a 9f c1 78 51 51 46 e7 62 5e cc 4e 2f 0a 7b cb 34 55 59 94 e5 c5 f9 bc 28 ce a6 95 a6 2e 5e 64 f6 02 a0 36 e3 30 7b 01 54 a0 54 86 66 3b 08 33 18 00 8d 31 7d f2 db d3 c5 d1 f1 7c 5d ef bf 53 94 e5 f3 bd e5 62 61 6f 99 86 28 23 66 17 f3 22 3f bd 28 f6 e7 ef 7e e2 be e8 74 a6 66 2f 00 6a 63 f6 02 a8 44 a9 0c 0d 66 06 03 a0 79 ce 1e 7f 76 14 f9 7a 4f 13 77 f2 a2 2c ce a6 ca 65 b6 db ea 12 be c5 e4 22 ef 5c 72 be a5 cc a2 8c 6b 66 2f 00 6a 72 77 38 e8 3e 4a 1d 02 68 06 a5 32 34 9c 19 0c 80 66 c9 a7 b3 fc e4 8b c3 d3 4d 7c 2c e5 32 5b e9 85 32 39 9b 2e 8a b8 c2 6f cd 62 b9 a3 ec f7 36 c0 d5 8d 87 83 ae d9 0b a0 32 a5 32 b4 c0
                                                                            Data Ascii: ,4I(xE|/+(Af/R*CCGaDOjjxQQFb^N/{4UY(.^d60{TTf;31}|]Sbao(#f"?(~tf/jcDfyvzOw,e"\rkf/jrw8>Jh24fM|,2[29.ob622
                                                                            2024-10-25 09:02:24 UTC4663INData Raw: bb a7 17 4e bb 01 db e9 30 4c f5 bc d6 ea c4 b2 59 10 e0 4d 14 ca 00 6c 84 52 19 60 c7 8c 47 fd 47 11 71 90 3a 07 c0 2b dc 5a 6d c0 f3 1a ab 7d 54 c5 32 f0 2a 43 85 32 00 9b a2 54 06 d8 41 e3 51 ff 5e 44 3c 4c 9d 03 e0 05 1f ae 5e f4 e2 2d 14 cb c0 2b 8c 63 79 a9 27 00 6c 84 52 19 60 77 f5 62 f9 a8 39 40 6a 0f 57 2f 76 51 91 62 19 78 c1 38 22 7e 36 1c 74 3d e9 01 c0 c6 28 95 01 76 d4 ea 11 73 27 5a 80 d4 ec 28 5f 92 62 19 08 85 32 00 89 28 95 01 76 d8 ea 51 73 85 04 90 92 1d e5 2b 50 2c c3 4e 53 28 03 90 8c 52 19 60 c7 8d 47 fd 8f 22 e2 e3 d4 39 80 9d 74 db 8e f2 d5 29 96 61 27 29 94 01 48 4a a9 0c 40 44 c4 07 b1 fc cb 09 c0 a6 7c bc 7a 51 8b 1a 28 96 61 a7 7c 1c 0a 65 00 12 cb ca b2 4c 9d 01 80 2d 70 fd c6 9d 9f 44 c4 3f 47 c4 0f 53 67 01 5a 6f 1c 11 3f
                                                                            Data Ascii: N0LYMlR`GGq:+Zm}T2*C2TAQ^D<L^-+cy'lR`wb9@jW/vQbx8"~6t=(vs'Z(_b2(vQs+P,NS(R`G"9t)a')HJ@D|zQ(a|eL-pD?GSgZo?


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            78192.168.2.44984349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:24 UTC588OUTGET /site/uploads/produtos/imagens/2C0D7819-1E140_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:24 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:24 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:02:20 GMT
                                                                            ETag: "1200-57be168d1ef00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4608
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:24 UTC4608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 5c 08 06 00 00 00 d7 96 13 44 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRD\D0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            79192.168.2.44984449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:24 UTC588OUTGET /site/uploads/produtos/imagens/2DDC4581-E5AB0_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:24 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:24 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:02:35 GMT
                                                                            ETag: "1adb-57be169b6d0c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6875
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:24 UTC6875INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 56 08 06 00 00 00 24 02 cf 2c 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRV$,0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            80192.168.2.44984549.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:24 UTC588OUTGET /site/uploads/produtos/imagens/E9BC59B9-64D00_1.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:25 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:24 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 13:03:05 GMT
                                                                            ETag: "e3f-57be16b809440"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3647
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:25 UTC3647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 64 08 06 00 00 00 21 76 a6 37 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRJd!v70iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            81192.168.2.44984649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:24 UTC615OUTGET /t.php?src=/site/uploads/paginas/imagens/5E766D95-5ABA0_1.png&w=255&h=293&zc=1 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:25 UTC602INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:24 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Content-Length: 3572
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:25 UTC3572INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 25 08 06 00 00 00 2b da 34 37 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0d a6 49 44 41 54 78 9c ed dd 5b 73 13 69 7e c7 f1 5f 1f d4 3a 58 96 6d e4 33 3e 71 1e 18 76 76 c9 cc 54 4d 36 d9 ec d6 6e aa e6 22 95 ab dc e6 22 2f 22 6f 2a f7 b9 49 25 93 da 0d 49 d5 4e a8 dd 4d 2a 33 30 18 b0 0d b6 f1 41 96 25 5b 96 ad 53 f7 93 0b 83 19 b0 8d 81 01 84 e7 ff fd 14 94 5d 96 d4 fd 40 d5 57 56 3f ea 7e e4 49 72 02 60 8e df ed 01 00 e8 0e e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c 22 7e c0 28 e2 07 8c
                                                                            Data Ascii: PNGIHDR%+47pHYs+IDATx[si~_:Xm3>qvvTM6n""/"o*I%INM*30A%[S]@WV?~Ir`"~("~("~("~("~("~("~("~("~("~("~(


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            82192.168.2.44984849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:25 UTC588OUTGET /site/uploads/noticias/imagens/AFA4F38E-CD180_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:25 UTC691INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:25 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 19 Feb 2019 17:05:36 GMT
                                                                            ETag: "1788-5824240010bb0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6024
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:25 UTC6024INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                            Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            83192.168.2.44985049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:25 UTC615OUTGET /t.php?src=/site/uploads/paginas/imagens/EF38A4C8-29F10_1.png&w=255&h=293&zc=1 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC602INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Powered-By: PHP/8.2.24
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Content-Length: 5177
                                                                            Vary: Accept-Encoding
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:26 UTC5177INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 25 08 06 00 00 00 2b da 34 37 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 13 eb 49 44 41 54 78 9c ed dc 6b 70 5c 67 7d c7 f1 df b9 ec d9 bb a4 dd d5 4a 5a 49 96 2c 5b b2 83 13 39 16 c6 49 6b 63 27 71 a0 4c a2 84 e4 5d 5a c2 a4 40 60 a6 bc 00 fa a2 2d b4 2f 4a a7 ed 14 98 69 61 a6 4c 48 29 e9 4c db 99 26 36 84 49 27 17 42 b1 99 69 08 09 d1 80 ed 84 31 43 b0 9b c4 b2 2e bb 92 56 bb ab bd 5f ce a5 2f 56 5a cb c6 b6 b4 2b 99 20 fe bf cf 4c 66 6c c7 67 f7 91 ac ef d9 e7 3c e7 d9 55 76 ed be c9 01 11 89 a3 be db 03 20 a2 77 07 e3 27 12 8a f1 13 09 c5 f8 89 84 62 fc 44 42 31 7e 22 a1 18 3f 91 50 8c 9f 48 28 c6 4f 24 14 e3 27 12 8a f1 13 09 c5 f8 89 84 62 fc 44 42 31 7e
                                                                            Data Ascii: PNGIHDR%+47pHYs+IDATxkp\g}JZI,[9Ikc'qL]Z@`-/JiaLH)L&6I'Bi1C.V_/VZ+ Lflg<Uv w'bDB1~"?PH(O$'bDB1~


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            84192.168.2.44984949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:25 UTC562OUTGET /site/imagens/favicon.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC689INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 19 Feb 2019 17:02:38 GMT
                                                                            ETag: "a81-5824235647265"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2689
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:26 UTC2689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 15 08 06 00 00 00 b0 9c 4b 30 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                            Data Ascii: PNGIHDRdK0tEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            85192.168.2.44985249.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:25 UTC562OUTGET /site/imagens/i010896.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 11 Mar 2021 19:04:25 GMT
                                                                            ETag: "115a-5bd4773c1d5d0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4442
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:26 UTC4442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 3a 08 06 00 00 00 62 53 b1 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00
                                                                            Data Ascii: PNGIHDR:bSVpHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B0~A:i@<^/@)()A|


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            86192.168.2.44985349.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:26 UTC573OUTGET /site/imagens/logo_designbinario.png HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC690INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Mon, 03 Dec 2018 12:46:22 GMT
                                                                            ETag: "1972-57c1d893e2380"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6514
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:26 UTC6514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 18 08 06 00 00 00 08 f7 88 d3 00 00 0a 30 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50 c4 a9 d9 82 0c b1 7d 46 c4 d4 f8 14 31 c3 28 31 f3 45 07 14 b1 bc 98 13 17 d9
                                                                            Data Ascii: PNGIHDRf0iCCPICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP}F1(1E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            87192.168.2.44985449.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:26 UTC587OUTGET /site/uploads/paginas/imagens/A7DE9303-71750_1.jpg HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Fri, 30 Nov 2018 15:12:44 GMT
                                                                            ETag: "9a04-57be33b2ab300"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 39428
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-10-25 09:02:26 UTC7500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 13 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a
                                                                            Data Ascii: JFIF``Created with GIMPXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: 50 b8 8a 02 e2 2b 4d 89 aa 8d 22 80 15 19 55 11 40 0a 8c ad 89 a0 05 46 52 32 80 17 18 65 60 00 a8 13 40 0d 36 34 8a 00 54 65 54 45 00 2a 32 b6 26 80 17 12 0c a0 05 c6 19 58 00 2a 04 d0 03 4d 8d 22 80 17 18 69 14 00 a8 ca a8 8a 00 54 65 6c 4d 00 2e 24 19 40 0b 8c 32 b0 00 54 09 a0 06 c6 9a 45 00 2a 32 aa 22 80 15 19 5b 13 40 0b 89 06 50 02 e3 0c ac 00 15 1a 45 00 36 34 d2 28 76 cd 8b 30 14 48 3a 4b 16 61 a0 c0 74 97 9d 83 4c 06 97 2f 3b 05 12 0a 35 61 05 12 0a 04 82 89 05 ac a6 02 89 07 49 62 cc 34 18 0e 92 f3 b0 69 80 d2 e5 e7 60 a2 41 46 ac 20 a2 41 40 90 51 20 b5 94 c0 52 e2 0e 92 f3 b3 01 44 83 a4 b1 66 1a 0c 07 49 79 d8 34 c0 69 72 f3 b0 51 20 a3 56 10 51 20 a0 48 28 90 5a ca 60 28 90 74 96 2c c3 41 80 e9 2f 3b 06 98 0d 2e 5e 76 0a 24 14 6a c2 0a 24
                                                                            Data Ascii: P+M"U@FR2e`@64TeTE*2&X*M"iTelM.$@2TE*2"[@PE64(v0H:KatL/;5aIb4i`AF A@Q RDfIy4irQ VQ H(Z`(t,A/;.^v$j$
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: 02 73 12 58 1e 42 15 62 1f d3 10 1c c1 6a 44 90 76 22 43 60 8d cf 42 24 b8 44 19 04 8b 08 d7 e9 10 98 c5 d6 29 10 6f 2c 22 18 c5 ab 64 da 24 b0 48 42 ac 43 fa 62 03 98 2d 48 02 c5 d3 7d 91 21 b0 46 e7 a1 12 5c 22 08 82 40 a0 88 0e 51 09 8c 4e d4 50 44 1d d9 10 98 c5 80 fb 44 84 c1 1a 44 90 07 cc 49 60 90 29 64 c5 d5 62 20 39 82 21 8b 18 02 c5 d3 74 5d 12 59 21 2e 11 04 41 20 50 46 bf 48 82 4c 62 c0 e3 12 13 04 69 16 ad 93 68 92 c1 21 0a b1 06 7d c4 07 30 44 31 63 00 58 ba 6b b2 25 36 08 dc f4 22 4b 84 41 10 48 14 11 af d2 20 93 18 b0 38 e2 22 ab 02 c2 20 92 70 ab f5 00 72 fd 4c 44 86 81 8f 50 1c 9b 04 42 73 16 a8 6e 44 39 a1 4b e1 12 f1 26 7c 44 1a d9 32 3d eb 88 93 ec bc 94 79 66 02 ab 12 c2 20 92 70 ab f5 00 72 fd 4c 44 86 81 8f 50 1a b9 b0 44 27 31 6a
                                                                            Data Ascii: sXBbjDv"C`B$D)o,"d$HBCb-H}!F\"@QNPDDDI`)db 9!t]Y!.A PFHLbih!}0D1cXk%6"KAH 8" prLDPBsnD9K&|D2=yf prLDPD'1j
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: c8 42 11 90 84 d7 9e f3 db 8e f7 3b 23 9e f3 db 8d ee fc ec 8e 77 e7 bb c6 fc 77 b9 df 9e ef 03 db 8e f7 3d a7 87 f4 ef ea 5f 4e 98 7f bf 7a bc ab 33 3e 72 ba f4 d3 8c ae ba 3e 9d 33 ca ba 3c bf dc a5 74 6a 65 2c a1 f4 cc f9 ca eb d3 4e 16 52 ba 3e 9d 33 ca ba 3c b5 f3 94 ae 8d 4c a5 94 3e 99 4b e7 2b f0 7d 33 ef 2b af 4d 38 59 e7 47 d3 a6 79 57 47 97 fb 94 ae 8d 4c a5 94 3e 99 f7 95 d7 a6 9c 65 75 d1 f4 e9 9e 55 d1 e5 fe e5 2b a3 53 29 65 0f a6 7d e8 fc 85 e0 bf a6 e7 7e 7b cf ea d7 93 cf 85 eb e8 97 d4 a1 f4 d9 6f eb 0f ba bb dc 7d 64 c4 21 08 42 62 10 84 21 ec 84 21 09 88 42 10 84 10 d7 c1 08 42 10 83 21 08 42 09 62 10 84 26 61 08 42 1e c8 42 10 98 84 21 08 4c 34 42 10 84 c3 21 08 42 13 10 84 21 09 71 08 42 10 98 84 21 08 7b 21 08 42 62 10 84 21 04 34
                                                                            Data Ascii: B;#ww=_Nz3>r>3<tje,NR>3<L>K+}3+M8YGyWGL>euU+S)e}~{o}d!Bb!!BB!Bb&aBB!L4B!B!qB!{!Bb!4
                                                                            2024-10-25 09:02:26 UTC7928INData Raw: 2b e9 28 94 3b 6d 19 ac 0c ca e4 f1 a8 2b 05 da fa 4a fa 4a fa 4a 2d 2b 76 d8 2b e9 2b e9 28 65 2c 1d 57 d2 57 d2 53 84 81 b8 a6 1a b4 19 cf ab 8d 65 21 2b 09 5f 49 5f 49 43 29 64 2d 93 72 be 92 be 92 be 92 91 18 48 7b d4 15 80 97 aa fa 4a fa 4a 1d fc 55 18 21 d0 51 12 c9 52 24 1b df f8 52 22 b2 b7 fe 10 56 0b b5 f4 95 f4 95 f4 9e 3f dd c9 aa d3 05 93 c2 0f dd 5f 61 5f 61 57 3f 35 7d 85 7d 85 04 8c d1 cb 40 27 20 75 d6 a1 40 07 03 5f 61 5f 61 47 37 53 7c 1b 57 d8 57 d8 57 dc 52 52 ff 00 89 8a fb 0a 11 81 9f 56 96 cd 6e 2b be a6 12 13 7a 59 9f f6 57 d8 57 d8 57 3c 62 9c f5 5f 61 5f 61 49 a1 63 85 f0 2e 81 b2 39 2b ec 2b ec 2a f2 54 73 3a 88 2b 18 1c b5 9f 24 21 91 9a 01 39 23 ae b5 0a 00 38 1a fb 0a fb 0a 08 11 37 93 83 8a 52 48 64 65 b9 5f 61 5f 61 5f 61
                                                                            Data Ascii: +(;m+JJJ-+v++(e,WWSe!+_I_IC)d-rH{JJU!QR$R"V?_a_aW?5}}@' u@_a_aG7S|WWWRRVn+zYWWW<b_a_aIc.9++*Ts:+$!9#87RHde_a_a_a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            88192.168.2.44985649.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:26 UTC568OUTGET /site/imagens/favicon_1.png?v=2 HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga_10QRSL0DXM=GS1.1.1729846937.1.0.1729846937.0.0.0; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1
                                                                            2024-10-25 09:02:26 UTC691INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:26 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 22 Jan 2019 17:40:22 GMT
                                                                            ETag: "ac84-5800f78bbed80"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 44164
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-10-25 09:02:26 UTC7501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 95 00 00 05 ab 08 06 00 00 00 4c bd 5d 77 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 06 a6 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                            Data Ascii: PNGIHDRL]wpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: 01 00 00 00 00 a8 4d a9 0c 00 00 00 c0 b4 74 73 07 00 4e 4e a9 0c ed 61 53 19 00 00 00 80 13 53 2a 43 7b f4 72 07 00 00 00 00 a0 f9 94 ca 00 00 00 00 4c 8b 6f d1 c2 1c 50 2a 43 7b 78 e1 06 00 00 20 b7 8d dc 01 80 93 53 2a 43 4b bc fc e4 13 5e b8 01 00 00 00 38 31 a5 32 00 00 00 00 d3 f2 d7 b9 03 00 27 a7 54 86 76 e9 e6 0e 00 00 00 00 40 b3 29 95 01 00 00 00 98 96 eb b9 03 00 27 a7 54 86 76 71 59 1f 00 00 00 d9 bc fc e4 13 d7 72 67 00 4e 4e a9 0c ed e2 b2 3e 00 00 00 72 71 4a 19 e6 84 52 19 da c5 49 65 00 00 00 72 71 4a 19 e6 84 52 19 da a5 97 3b 00 00 00 00 ad e5 a4 32 cc 09 a5 32 b4 c8 cb 4f 3e d1 cd 9d 01 00 00 80 d6 72 52 19 e6 84 52 19 da 67 33 77 00 00 00 00 5a c9 24 23 cc 09 a5 32 b4 cf 5a ee 00 00 00 00 b4 92 93 ca 30 27 94 ca d0 3e 36 ac 00 00 00
                                                                            Data Ascii: MtsNNaSS*C{rLoP*C{x S*CK^812'Tv@)'TvqYrgNN>rqJRIerqJR;22O>rRRg3wZ$#2Z0'>6
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: 11 2c 9e 3e ff 48 38 2e 0f d4 54 0e 8a 74 f9 f5 0b 1b b9 73 34 4d 59 46 0c b7 5d d2 07 00 34 53 47 a9 dc 18 65 95 06 65 95 5c b2 0d ed f1 c7 b9 03 cc 13 a5 f2 d1 3c 1d 11 0f e7 0e 01 34 87 19 8c a3 db b8 a5 50 06 00 1a cd 85 7d 0d 60 f6 02 5a e9 a9 dc 01 e6 89 52 f9 68 4c 5f 00 47 76 fb a7 17 b7 3e bb b9 69 24 b8 a6 a2 a7 54 06 00 9a cd 85 7d b3 6f 34 aa 6e 9b bd 80 d6 b1 ab 3c 46 4a e5 9a 16 4f 9f 7f 2c 22 16 73 e7 00 9a a7 1c 14 e9 bd d7 7e e9 14 44 4d a3 db c3 dc 11 00 00 4e 4a a9 3c c3 aa a2 ea 47 95 bc e9 84 16 3a f3 fc 5b 66 6d c7 44 a9 5c df 0f 72 07 00 9a 2b fd ba 57 bc fd f3 77 b6 73 e7 98 75 83 41 8a d1 a0 f4 10 06 00 34 5e 95 4c 60 cc a2 54 a5 72 58 54 5b b9 73 00 d9 38 ad 3c 26 4a e5 fa 7c 92 01 9c c8 d6 cf 2e 99 c1 38 44 7f 43 a1 0c 00 cc 07
                                                                            Data Ascii: ,>H8.Tts4MYF]4SGee\<4P}`ZRhL_Gv>i$T}o4n<FJO,"s~DMNJ<G:[fmD\r+WwsuA4^L`TrXT[s8<&J|.8DC
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: 66 f6 82 23 53 2a cf 09 33 18 00 cd 63 06 03 00 8e c7 ec 05 c0 d8 bc 68 f6 82 e3 50 2a cf 91 f5 0b cb dd 88 78 35 77 0e 00 ea 29 b6 77 8a fe 7f 7d 6f c3 0c 06 00 d4 67 f6 02 60 6c d6 bb 2b 4b 66 2f 38 16 a5 f2 fc 79 21 cc 60 00 34 46 71 e3 e3 7e f5 c9 ad 41 aa 92 62 19 00 0e 57 6b f6 a2 1a 55 3d b3 17 00 87 3a 97 3b 00 cd a5 54 9e 33 66 30 00 9a 67 eb d2 95 de a8 bf 6b 06 03 00 0e b1 10 71 e8 eb 65 59 a5 41 59 a5 c1 34 f2 00 34 d8 8b dd 95 a5 8b b9 43 d0 5c 4a e5 39 b4 3f 83 f1 62 ee 1c 00 d4 53 0e 86 e5 f6 bb 1f 6c 0e 87 85 d3 ca 00 70 0f 0b 11 55 ea 74 0e fc 99 2a a5 34 1a 9a bd 00 38 84 d9 0b 4e 4c a9 3c a7 d6 2f 2c bf 10 11 eb b9 73 00 50 4f 71 e3 e3 7e 7c fa 99 19 0c 00 b8 bb 94 6a ce 5e 74 e2 f0 4b fc 00 5a ee 5c ee 00 34 9f 52 79 be 9d cb 1d 00 80
                                                                            Data Ascii: f#S*3chP*x5w)w}og`l+Kf/8y!`4Fq~AbWkU=:;T3f0gkqeYAY44C\J9?bSlpUt*48NL</,sPOq~|j^tKZ\4Ry
                                                                            2024-10-25 09:02:26 UTC8000INData Raw: c6 2c 34 49 b1 28 be 9d ba 78 dd 45 7c 2f 2b b3 28 f3 fd fd b5 fc 19 03 d8 41 66 2f 80 b7 52 2a 43 43 8d 47 fd 61 44 dc 4f 9d 03 80 6a 6a 9f c1 78 51 51 46 e7 62 5e cc 4e 2f 0a 7b cb 34 55 59 94 e5 c5 f9 bc 28 ce a6 95 a6 2e 5e 64 f6 02 a0 36 e3 30 7b 01 54 a0 54 86 66 3b 08 33 18 00 8d 31 7d f2 db d3 c5 d1 f1 7c 5d ef bf 53 94 e5 f3 bd e5 62 61 6f 99 86 28 23 66 17 f3 22 3f bd 28 f6 e7 ef 7e e2 be e8 74 a6 66 2f 00 6a 63 f6 02 a8 44 a9 0c 0d 66 06 03 a0 79 ce 1e 7f 76 14 f9 7a 4f 13 77 f2 a2 2c ce a6 ca 65 b6 db ea 12 be c5 e4 22 ef 5c 72 be a5 cc a2 8c 6b 66 2f 00 6a 72 77 38 e8 3e 4a 1d 02 68 06 a5 32 34 9c 19 0c 80 66 c9 a7 b3 fc e4 8b c3 d3 4d 7c 2c e5 32 5b e9 85 32 39 9b 2e 8a b8 c2 6f cd 62 b9 a3 ec f7 36 c0 d5 8d 87 83 ae d9 0b a0 32 a5 32 b4 c0
                                                                            Data Ascii: ,4I(xE|/+(Af/R*CCGaDOjjxQQFb^N/{4UY(.^d60{TTf;31}|]Sbao(#f"?(~tf/jcDfyvzOw,e"\rkf/jrw8>Jh24fM|,2[29.ob622
                                                                            2024-10-25 09:02:27 UTC4663INData Raw: bb a7 17 4e bb 01 db e9 30 4c f5 bc d6 ea c4 b2 59 10 e0 4d 14 ca 00 6c 84 52 19 60 c7 8c 47 fd 47 11 71 90 3a 07 c0 2b dc 5a 6d c0 f3 1a ab 7d 54 c5 32 f0 2a 43 85 32 00 9b a2 54 06 d8 41 e3 51 ff 5e 44 3c 4c 9d 03 e0 05 1f ae 5e f4 e2 2d 14 cb c0 2b 8c 63 79 a9 27 00 6c 84 52 19 60 77 f5 62 f9 a8 39 40 6a 0f 57 2f 76 51 91 62 19 78 c1 38 22 7e 36 1c 74 3d e9 01 c0 c6 28 95 01 76 d4 ea 11 73 27 5a 80 d4 ec 28 5f 92 62 19 08 85 32 00 89 28 95 01 76 d8 ea 51 73 85 04 90 92 1d e5 2b 50 2c c3 4e 53 28 03 90 8c 52 19 60 c7 8d 47 fd 8f 22 e2 e3 d4 39 80 9d 74 db 8e f2 d5 29 96 61 27 29 94 01 48 4a a9 0c 40 44 c4 07 b1 fc cb 09 c0 a6 7c bc 7a 51 8b 1a 28 96 61 a7 7c 1c 0a 65 00 12 cb ca b2 4c 9d 01 80 2d 70 fd c6 9d 9f 44 c4 3f 47 c4 0f 53 67 01 5a 6f 1c 11 3f
                                                                            Data Ascii: N0LYMlR`GGq:+Zm}T2*C2TAQ^D<L^-+cy'lR`wb9@jW/vQbx8"~6t=(vs'Z(_b2(vQs+P,NS(R`G"9t)a')HJ@D|zQ(a|eL-pD?GSgZo?


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            89192.168.2.44985749.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:29 UTC955OUTGET /site/views/TermoseCondiesePolticadePrivacidade.pdf HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://www.tripolo.pt/pt/home
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
                                                                            2024-10-25 09:02:30 UTC699INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:29 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 14 Jan 2021 15:41:13 GMT
                                                                            ETag: "2a70e-5b8de15f1033a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 173838
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: application/pdf
                                                                            2024-10-25 09:02:30 UTC7493INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 70 74 2d 50 54 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 34 36 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 32 30 34 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 32 30 35 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 34 2f 4b 69 64 73 5b 20 33 20 30 20 52 20 33 33 20 30 20 52 20 34 30 20 30 20 52 20 34 32 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c
                                                                            Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>endobj2 0 obj<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>endobj3 0 obj<
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 75 79 ed 42 3a b3 15 8e e4 9d ae 79 8d 66 4a aa 46 0e 2d 2a b5 25 14 7d 78 40 85 22 db 7c ee a7 ad cf e7 be ff d7 ea df 48 30 c3 bc b3 75 50 a8 ec c3 6f f7 2d 4f 8c 59 62 35 a9 ce 23 5d 8f 59 ad 6e 97 3b 44 9e cd eb 8b 07 e6 53 d1 e8 4a 22 51 5e 4c 56 c8 bd b3 15 2a 9b 3b 9a cd f6 60 6a b5 b6 8f 56 a5 33 db fb 0b 89 c5 56 db 1d 69 34 da 92 c9 5a 6d b3 f5 c9 e2 16 2b 96 ce 51 c0 d1 65 ed 16 8b 9b dd 11 8d 46 df 47 47 38 51 2a d5 2d 85 cf f9 17 3b 1c 4f 9e 2a 10 48 ae ac 9e 66 4f fe 6f 67 6b eb 97 c8 d5 93 54 f1 d5 e6 41 a0 fe 7a bc 31 52 d5 03 4f 53 d3 b6 b6 6f a7 53 16 0a e5 74 ba 69 31 9b 3a 0c 0a a5 9e d4 f9 fd 4b f4 eb eb fe 74 d3 91 f4 f5 a0 1f 2f a4 aa 89 c5 b6 32 b8 3c 91 45 96 9e d8 f9 e1 27 fb 15 ea d2 2f fe 4b 72 3d 62 5b bb 44 5f fe 89 77 07 94
                                                                            Data Ascii: uyB:yfJF-*%}x@"|H0uPo-OYb5#]Yn;DSJ"Q^LV*;`jV3Vi4Zm+QeFGG8Q*-;O*HfOogkTAz1ROSoSti1:Kt/2<E'/Kr=b[D_w
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: a8 46 0a 6d f2 2b b7 95 4a f5 cd 85 19 cd a2 fe d2 a8 32 b7 cc 42 e1 5c ad 76 8d 19 61 0a 1b 67 3d 11 46 a1 98 24 2a c9 4a 34 b6 d2 e8 ac 2d 95 da a4 e6 51 20 4c 2a 49 c5 92 14 d2 40 69 b5 7a 2a 8a 74 8d c6 b3 d1 fe 7a 39 74 71 12 8f 17 19 85 62 be 0f 14 49 91 4d 34 6e 02 d2 9b 2a d5 b0 ec bd 05 00 18 5a 06 54 a8 e6 cd a3 b9 b9 45 72 6e e4 f7 6e 85 1e 13 d3 d3 33 e4 36 75 53 d3 4d 85 a2 40 80 1c f2 67 21 49 f1 1c 29 14 93 27 6c ba 68 72 89 f4 71 46 77 e8 8a 9d dc 1d b9 77 d2 9a 74 66 9b fc 2d 63 8c 4f a6 d0 cc e7 4b d4 83 a6 5b ea d6 88 e6 ae 4d 34 a6 14 de 9a 29 21 23 79 0a 06 b3 cc 07 75 ba e9 66 b3 d9 59 3e 06 8a 08 e8 23 14 bc 50 04 47 1a b1 7f 5f 5d d2 05 df ad f9 7b 9f 2b 94 d1 d6 54 28 6a 24 93 bc a2 16 52 4c 41 11 0d a3 50 8c 02 4e 34 15 4a 2e df
                                                                            Data Ascii: Fm+J2B\vag=F$*J4-Q L*I@iz*tz9tqbIM4n*ZTErnn36uSM@g!I)'lhrqFwwtf-cOK[M4)!#yufY>#PG_]{+T(j$RLAPN4J.
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 0b fc 0f c1 fc 37 d3 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 33 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 46 6f 6e 74 2f 53 75 62 74 79 70 65 2f 54 79 70 65 30 2f 42 61 73 65 46 6f 6e 74 2f 42 43 44 47 45 45 2b 43 61 6c 69 62 72 69 2d 42 6f 6c 64 2f 45 6e 63 6f 64 69 6e 67 2f 49 64 65 6e 74 69 74 79 2d 48 2f 44 65 73 63 65 6e 64 61 6e 74 46 6f 6e 74 73 20 31 34 20 30 20 52 2f 54 6f 55 6e 69 63 6f 64 65 20 31 39 32 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 34 20 30 20 6f 62 6a 0d 0a 5b 20 31 35 20 30 20 52 5d 20 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 35 20 30 20 6f 62 6a 0d 0a 3c 3c
                                                                            Data Ascii: 7endstreamendobj13 0 obj<</Type/Font/Subtype/Type0/BaseFont/BCDGEE+Calibri-Bold/Encoding/Identity-H/DescendantFonts 14 0 R/ToUnicode 192 0 R>>endobj14 0 obj[ 15 0 R] endobj15 0 obj<<
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: f4 72 ca 49 47 33 15 b2 41 77 6c c8 0d 07 23 cd 45 0f 70 56 56 c8 c0 22 07 71 16 ca 52 23 5b 55 c8 b5 8c 58 bb 42 22 03 f5 66 40 69 20 5a f9 b5 20 b2 8d 2f f1 02 3c 88 50 0e 34 b9 07 70 60 3c b5 03 dc 2e fd 52 e3 eb 97 8a 79 da f7 4e 77 e8 d7 f8 14 91 09 8f 63 17 26 65 56 5c b7 ba cc 0a 12 90 19 7c 49 5a c5 16 71 ab 3c 09 e9 99 29 0c 33 25 03 e5 c3 f0 11 b0 bf 82 8b a4 d9 15 08 54 86 5b 0b 27 a8 ea f1 6d 55 17 11 dc fc f3 f8 79 83 8a 78 1a b9 f6 b7 8b e5 e1 7e 2c 8f 87 08 0d 8e 5c b0 58 c4 5c 24 df e3 f1 24 08 74 f2 f4 21 5b d7 83 10 13 2e 42 07 48 2f a2 24 9c 3b 9c bc ae 6d ce f5 d6 e6 cd 33 94 27 0f 78 80 d1 4d 62 17 22 b3 45 0e ce 27 ac a5 71 7c 17 0e 6c 56 ea f1 88 2e 83 88 27 91 0b 1e 79 cf 4d 01 b4 37 48 eb 9b eb 5b 94 47 1d c5 d0 06 38 f2 99 1c e2
                                                                            Data Ascii: rIG3Awl#EpVV"qR#[UXB"f@i Z /<P4p`<.RyNwc&eV\|IZq<)3%T['mUyx~,\X\$$t![.BH/$;m3'xMb"E'q|lV.'yM7H[G8
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 29 e3 91 7e b9 ca 73 9a 9e 0b bd 95 99 c3 1a b9 0a bd 15 7a 2b f4 56 e8 c5 68 92 83 24 92 93 24 92 b3 2c 0a 13 9d ec b5 88 77 24 ee 49 a5 8f c7 c9 e5 2a ef 93 bc 17 57 29 09 5d 12 7d 49 f4 25 d1 27 b1 a0 24 65 7d d8 eb 4a b2 de ee 86 e1 cd 76 bb 5f bd d9 5e 0d 2f d6 9f 95 2c 95 5f af 77 48 2b bf 55 65 8d 3b 66 f4 66 a9 70 f3 f6 e5 f0 6d ff 6c f8 ae 82 88 7e 02 59 9b ed 7e 58 bd e4 3f 8f 37 17 3f 6e de 82 f4 fd f6 db ea 6c 38 df af 7e 1f d6 17 c3 ae 8c 99 67 1a 3f dd 5c 5d 6e 86 b3 8f 6b b6 90 1f 3c d8 40 c2 7a 7f b9 dd c8 fd 6e 7f f9 f7 1a 83 f1 ee cf ed ee d3 fb ed f6 d3 0f 20 f2 93 2f 1f 87 61 cf 46 ee 57 2f d6 e7 bb ed c1 fd 6f 1f f1 f7 e0 fe d1 e5 fa 6a fb e1 e0 c1 d9 d5 e5 c5 70 40 5b f4 80 ec c3 6e 7d bd 7a 72 f9 e1 eb 6e 10 5f 5f 7e bd fe 82 19 48
                                                                            Data Ascii: )~sz+Vh$$,w$I*W)]}I%'$e}Jv_^/,_wH+Ue;ffpml~Y~X?7?nl8~g?\]nk<@zn /aFW/ojp@[n}zrn__~H
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 69 8b d4 dc 39 91 e3 22 35 57 64 4e 6e 81 2b b2 47 af 82 93 c6 b9 4d 8e 93 5b 76 2e 99 86 cb b4 c5 4b 9c c6 37 52 a5 a2 4e 26 9d d2 2b bf 17 2f 41 5a 7e d5 19 69 72 9e d6 38 0c 34 7d 31 6c 89 72 2e 39 7d a9 ff ed 26 fe ec 0e fc f7 1b ff 24 cf 30 bf 76 3e 55 69 e7 01 e7 02 e7 00 f5 c0 5a 60 0d b0 1a 58 05 9c 0d ac 04 56 00 cb 81 65 c0 52 a0 0e 58 02 2c 06 16 02 0b 80 f9 c0 3c 60 2e 50 0b cc 01 ce 02 66 03 b3 80 99 40 0d 50 0d 54 01 95 c0 0c a0 02 28 07 a6 03 d3 80 a9 c0 14 60 32 50 06 94 02 1e e0 4c 60 12 e0 06 4a 80 89 c0 04 a0 18 18 0f 8c 03 c6 02 63 80 d1 40 11 30 0a 28 04 46 02 23 80 02 20 1f c8 03 72 81 e1 c0 30 c0 05 e4 00 43 81 33 80 21 c0 60 60 10 30 10 c8 06 06 00 fd 81 2c a0 1f d0 17 e8 03 f4 06 7a 01 99 40 4f a0 07 90 01 38 81 ee 40 37 a0 2b d0
                                                                            Data Ascii: i9"5WdNn+GM[v.K7RN&+/AZ~ir84}1lr.9}&$0v>UiZ`XVeRX,<`.Pf@PT(`2PL`Jc@0(F# r0C3!``0,z@O8@7+
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 4d 48 5a 1a dd 09 fe cd a6 26 5b f6 43 38 46 65 2f 56 c8 b2 4f a7 61 9e 9d fd 77 14 4e 4c 89 26 fe 4d 09 1c e9 cf 7e 28 29 c7 5e b9 b8 1b bd 42 71 b7 98 71 db 00 24 25 59 37 f9 18 63 29 73 bb 02 16 2d 39 6a 0c a7 da 6b 36 14 58 00 44 a7 73 ed e7 af 4d 79 6a fb ab 5d 95 65 01 ee 1a 2d fd 57 4b aa 4f fc ca 7d ad 83 69 87 40 03 e7 45 6a 0c ba f7 cb 73 49 67 7e a8 c8 8a 9f 07 3c 91 ae 0d ed 30 1f e7 74 81 94 18 fb 0f a7 83 78 23 d4 9c 70 e4 9f 71 24 e1 9b ae 17 5f 7c 87 38 0f f8 d1 87 ed 93 71 e9 20 4c 33 91 9a 48 8d c1 03 df 14 83 19 80 6b d3 8b 9a 6c eb 39 cf 22 55 62 1a b8 7b fe 98 5f 48 09 84 00 e2 80 1e 0d 78 94 67 02 68 d0 ca 26 04 92 ac 1f 0e 65 d1 b9 7a 29 9b 68 3d 27 a1 d3 05 2d 4a 2b 05 a8 2b f4 05 77 70 52 2e 97 9e 4c 5c 4d 5f 7c 4a a5 94 38 df 34
                                                                            Data Ascii: MHZ&[C8Fe/VOawNL&M~()^Bqq$%Y7c)s-9jk6XDsMyj]e-WKO}i@EjsIg~<0tx#pq$_|8q L3Hkl9"Ub{_Hxgh&ez)h='-J++wpR.L\M_|J84
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 49 fa a2 5d 5f 45 30 7c 99 4b 0a 99 66 42 96 1f df 36 c1 0e 07 3d c3 f2 a3 00 e8 9e 4f e6 d6 2a 46 63 82 ea 21 94 14 40 44 e0 7d 2b 61 63 4a f5 74 27 e1 4f c3 95 79 9f 8c 87 85 0c cf 75 27 e2 5d e0 e7 da 35 58 55 12 7f 0d e5 7e 1d 40 b9 5f ff ae 13 a8 09 98 6d df 69 aa 94 83 bf b3 a8 14 6e 5b ac 94 23 dc de da 95 72 56 dd 50 d3 7d 00 12 26 49 40 cc 70 d5 78 10 48 85 c7 01 2e aa d8 56 6c 37 4f bb df c6 86 89 f9 f3 13 b1 1d 97 c0 c7 4d 9e 3e 00 3d 24 23 50 18 56 05 64 c4 de 3e 4f 70 a8 ba 73 1a c2 72 fb 68 a6 da b5 52 46 bc 5c 00 a6 12 6a 28 d3 10 13 2f bd a6 e7 cb 86 a9 ea 13 8c c2 19 2e b0 70 8a 60 d7 9a a2 e2 f9 42 52 9c e8 7a d2 62 d5 f6 eb 8e 06 30 9a 30 45 35 fd 4e 7e a6 f5 e0 5f 1e cc cf 8d e7 ad 32 82 90 50 4a a9 22 be 79 df 50 71 c7 26 4f 60 73 79
                                                                            Data Ascii: I]_E0|KfB6=O*Fc!@D}+acJt'Oyu']5XU~@_min[#rVP}&I@pxH.Vl7OM>=$#PVd>OpsrhRF\j(/.p`BRzb00E5N~_2PJ"yPq&O`sy
                                                                            2024-10-25 09:02:30 UTC8000INData Raw: 26 cd 6c 09 cb a4 d1 13 c0 36 f4 f8 d9 82 09 3f 4b 3a 27 84 19 10 a5 34 e3 4f 67 0d 92 19 9b 5d 41 f4 b3 cb cf 9a 94 40 cd 59 05 1e a4 d5 39 89 8a 2a 29 18 c8 36 9b 25 0b e9 69 1a eb 26 51 de 63 93 5d 92 06 bb fa 06 5c 0b 90 bd cd c3 53 cf 3c 46 a1 9c c7 66 75 0a 1a 7c fb 36 5c c3 d9 4d 36 37 87 51 0f 63 7f d6 ea 68 02 03 ec fc ca 2b 40 cc 29 61 dd a8 2e a3 d1 83 8b 14 4d fe f0 47 04 f4 71 d1 7a ed e7 8a bc 7f 1d fd 1f d2 00 b8 a1 3b 3b 13 81 fe e6 b8 cb 08 7e 10 5f 1a fd 6d 92 d5 7a 85 87 ac e3 9c ff 9b e4 15 40 bc bf 00 7e e7 6c ec 99 34 78 ad c2 43 29 50 82 f4 7f 33 05 ca 00 e1 f5 02 f8 cd c9 ed 99 99 07 c9 3f 33 f3 00 b4 17 1c 35 8a c0 fa 1f d0 45 74 e6 0e 0e 74 28 43 9f f9 90 35 28 b8 70 88 17 18 ee 4f 9f 29 5b 4e 6b 38 a3 9e 36 9b 64 86 e3 78 16 ed
                                                                            Data Ascii: &l6?K:'4Og]A@Y9*)6%i&Qc]\S<Ffu|6\M67Qch+@)a.MGqz;;~_mz@~l4xC)P3?35Ett(C5(pO)[Nk86dx


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            90192.168.2.44985849.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:30 UTC834OUTGET /favicon.ico HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.tripolo.pt/site/views/TermoseCondiesePolticadePrivacidade.pdf
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
                                                                            2024-10-25 09:02:30 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:30 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 11 Oct 2016 14:53:44 GMT
                                                                            ETag: "47e-53e980aff2e00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1150
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/x-icon
                                                                            2024-10-25 09:02:30 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 ff 20 00 00 ff c3 00 00 ff e7 00 00 ff ff 00 00 ff ff 00 00 ff f3 00 00 ff d7 80 80 ff 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ac 00 00 ff ff 00 00 ff ff 60 60 ff ff ff ff ff ff ff ff ff ff 2c 2c ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf ff 04 00 00 ff cb 00 00 ff ff 58 58 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb ff ff 30 30 ff ff 00 00 ff ff 00 00 ff e7 bf bf ff 04 00 00 00 00 00
                                                                            Data Ascii: h( ``,,XX00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            91192.168.2.44985949.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:31 UTC549OUTGET /favicon.ico HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
                                                                            2024-10-25 09:02:31 UTC692INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:31 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Tue, 11 Oct 2016 14:53:44 GMT
                                                                            ETag: "47e-53e980aff2e00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1150
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: image/x-icon
                                                                            2024-10-25 09:02:31 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 ff 20 00 00 ff c3 00 00 ff e7 00 00 ff ff 00 00 ff ff 00 00 ff f3 00 00 ff d7 80 80 ff 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ac 00 00 ff ff 00 00 ff ff 60 60 ff ff ff ff ff ff ff ff ff ff 2c 2c ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf ff 04 00 00 ff cb 00 00 ff ff 58 58 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb ff ff 30 30 ff ff 00 00 ff ff 00 00 ff e7 bf bf ff 04 00 00 00 00 00
                                                                            Data Ascii: h( ``,,XX00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            92192.168.2.44986049.12.169.1724432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:02:31 UTC579OUTGET /site/views/TermoseCondiesePolticadePrivacidade.pdf HTTP/1.1
                                                                            Host: www.tripolo.pt
                                                                            Connection: keep-alive
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: empty
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=323be30c05032940e2aabdbb0f6e5cba; _ga=GA1.2.105446622.1729846938; _gid=GA1.2.1330190750.1729846940; _gat_gtag_UA_129362703_7=1; _ga_10QRSL0DXM=GS1.1.1729846937.1.1.1729846947.0.0.0
                                                                            2024-10-25 09:02:32 UTC699INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:02:31 GMT
                                                                            Server: Apache
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Feature-Policy: microphone 'none'; sync-xhr 'self' https://{HTTP_HOST}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Last-Modified: Thu, 14 Jan 2021 15:41:13 GMT
                                                                            ETag: "2a70e-5b8de15f1033a"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 173838
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: name={HTTP_HOST}; path=/; domain=.{HTTP_HOST}; SameSite=Strict; SameSite=Lax; secure; HttpOnly
                                                                            Expect-CT: enforce,max-age=2592000,report-uri="https://{HTTP_HOST}/report"
                                                                            Cache-Control: max-age=31536000, public
                                                                            Connection: close
                                                                            Content-Type: application/pdf
                                                                            2024-10-25 09:02:32 UTC7493INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 70 74 2d 50 54 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 34 36 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 32 30 34 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 32 30 35 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 34 2f 4b 69 64 73 5b 20 33 20 30 20 52 20 33 33 20 30 20 52 20 34 30 20 30 20 52 20 34 32 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c
                                                                            Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(pt-PT) /StructTreeRoot 46 0 R/MarkInfo<</Marked true>>/Metadata 204 0 R/ViewerPreferences 205 0 R>>endobj2 0 obj<</Type/Pages/Count 4/Kids[ 3 0 R 33 0 R 40 0 R 42 0 R] >>endobj3 0 obj<
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 75 79 ed 42 3a b3 15 8e e4 9d ae 79 8d 66 4a aa 46 0e 2d 2a b5 25 14 7d 78 40 85 22 db 7c ee a7 ad cf e7 be ff d7 ea df 48 30 c3 bc b3 75 50 a8 ec c3 6f f7 2d 4f 8c 59 62 35 a9 ce 23 5d 8f 59 ad 6e 97 3b 44 9e cd eb 8b 07 e6 53 d1 e8 4a 22 51 5e 4c 56 c8 bd b3 15 2a 9b 3b 9a cd f6 60 6a b5 b6 8f 56 a5 33 db fb 0b 89 c5 56 db 1d 69 34 da 92 c9 5a 6d b3 f5 c9 e2 16 2b 96 ce 51 c0 d1 65 ed 16 8b 9b dd 11 8d 46 df 47 47 38 51 2a d5 2d 85 cf f9 17 3b 1c 4f 9e 2a 10 48 ae ac 9e 66 4f fe 6f 67 6b eb 97 c8 d5 93 54 f1 d5 e6 41 a0 fe 7a bc 31 52 d5 03 4f 53 d3 b6 b6 6f a7 53 16 0a e5 74 ba 69 31 9b 3a 0c 0a a5 9e d4 f9 fd 4b f4 eb eb fe 74 d3 91 f4 f5 a0 1f 2f a4 aa 89 c5 b6 32 b8 3c 91 45 96 9e d8 f9 e1 27 fb 15 ea d2 2f fe 4b 72 3d 62 5b bb 44 5f fe 89 77 07 94
                                                                            Data Ascii: uyB:yfJF-*%}x@"|H0uPo-OYb5#]Yn;DSJ"Q^LV*;`jV3Vi4Zm+QeFGG8Q*-;O*HfOogkTAz1ROSoSti1:Kt/2<E'/Kr=b[D_w
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: a8 46 0a 6d f2 2b b7 95 4a f5 cd 85 19 cd a2 fe d2 a8 32 b7 cc 42 e1 5c ad 76 8d 19 61 0a 1b 67 3d 11 46 a1 98 24 2a c9 4a 34 b6 d2 e8 ac 2d 95 da a4 e6 51 20 4c 2a 49 c5 92 14 d2 40 69 b5 7a 2a 8a 74 8d c6 b3 d1 fe 7a 39 74 71 12 8f 17 19 85 62 be 0f 14 49 91 4d 34 6e 02 d2 9b 2a d5 b0 ec bd 05 00 18 5a 06 54 a8 e6 cd a3 b9 b9 45 72 6e e4 f7 6e 85 1e 13 d3 d3 33 e4 36 75 53 d3 4d 85 a2 40 80 1c f2 67 21 49 f1 1c 29 14 93 27 6c ba 68 72 89 f4 71 46 77 e8 8a 9d dc 1d b9 77 d2 9a 74 66 9b fc 2d 63 8c 4f a6 d0 cc e7 4b d4 83 a6 5b ea d6 88 e6 ae 4d 34 a6 14 de 9a 29 21 23 79 0a 06 b3 cc 07 75 ba e9 66 b3 d9 59 3e 06 8a 08 e8 23 14 bc 50 04 47 1a b1 7f 5f 5d d2 05 df ad f9 7b 9f 2b 94 d1 d6 54 28 6a 24 93 bc a2 16 52 4c 41 11 0d a3 50 8c 02 4e 34 15 4a 2e df
                                                                            Data Ascii: Fm+J2B\vag=F$*J4-Q L*I@iz*tz9tqbIM4n*ZTErnn36uSM@g!I)'lhrqFwwtf-cOK[M4)!#yufY>#PG_]{+T(j$RLAPN4J.
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 0b fc 0f c1 fc 37 d3 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 33 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 46 6f 6e 74 2f 53 75 62 74 79 70 65 2f 54 79 70 65 30 2f 42 61 73 65 46 6f 6e 74 2f 42 43 44 47 45 45 2b 43 61 6c 69 62 72 69 2d 42 6f 6c 64 2f 45 6e 63 6f 64 69 6e 67 2f 49 64 65 6e 74 69 74 79 2d 48 2f 44 65 73 63 65 6e 64 61 6e 74 46 6f 6e 74 73 20 31 34 20 30 20 52 2f 54 6f 55 6e 69 63 6f 64 65 20 31 39 32 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 34 20 30 20 6f 62 6a 0d 0a 5b 20 31 35 20 30 20 52 5d 20 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 35 20 30 20 6f 62 6a 0d 0a 3c 3c
                                                                            Data Ascii: 7endstreamendobj13 0 obj<</Type/Font/Subtype/Type0/BaseFont/BCDGEE+Calibri-Bold/Encoding/Identity-H/DescendantFonts 14 0 R/ToUnicode 192 0 R>>endobj14 0 obj[ 15 0 R] endobj15 0 obj<<
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: f4 72 ca 49 47 33 15 b2 41 77 6c c8 0d 07 23 cd 45 0f 70 56 56 c8 c0 22 07 71 16 ca 52 23 5b 55 c8 b5 8c 58 bb 42 22 03 f5 66 40 69 20 5a f9 b5 20 b2 8d 2f f1 02 3c 88 50 0e 34 b9 07 70 60 3c b5 03 dc 2e fd 52 e3 eb 97 8a 79 da f7 4e 77 e8 d7 f8 14 91 09 8f 63 17 26 65 56 5c b7 ba cc 0a 12 90 19 7c 49 5a c5 16 71 ab 3c 09 e9 99 29 0c 33 25 03 e5 c3 f0 11 b0 bf 82 8b a4 d9 15 08 54 86 5b 0b 27 a8 ea f1 6d 55 17 11 dc fc f3 f8 79 83 8a 78 1a b9 f6 b7 8b e5 e1 7e 2c 8f 87 08 0d 8e 5c b0 58 c4 5c 24 df e3 f1 24 08 74 f2 f4 21 5b d7 83 10 13 2e 42 07 48 2f a2 24 9c 3b 9c bc ae 6d ce f5 d6 e6 cd 33 94 27 0f 78 80 d1 4d 62 17 22 b3 45 0e ce 27 ac a5 71 7c 17 0e 6c 56 ea f1 88 2e 83 88 27 91 0b 1e 79 cf 4d 01 b4 37 48 eb 9b eb 5b 94 47 1d c5 d0 06 38 f2 99 1c e2
                                                                            Data Ascii: rIG3Awl#EpVV"qR#[UXB"f@i Z /<P4p`<.RyNwc&eV\|IZq<)3%T['mUyx~,\X\$$t![.BH/$;m3'xMb"E'q|lV.'yM7H[G8
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 29 e3 91 7e b9 ca 73 9a 9e 0b bd 95 99 c3 1a b9 0a bd 15 7a 2b f4 56 e8 c5 68 92 83 24 92 93 24 92 b3 2c 0a 13 9d ec b5 88 77 24 ee 49 a5 8f c7 c9 e5 2a ef 93 bc 17 57 29 09 5d 12 7d 49 f4 25 d1 27 b1 a0 24 65 7d d8 eb 4a b2 de ee 86 e1 cd 76 bb 5f bd d9 5e 0d 2f d6 9f 95 2c 95 5f af 77 48 2b bf 55 65 8d 3b 66 f4 66 a9 70 f3 f6 e5 f0 6d ff 6c f8 ae 82 88 7e 02 59 9b ed 7e 58 bd e4 3f 8f 37 17 3f 6e de 82 f4 fd f6 db ea 6c 38 df af 7e 1f d6 17 c3 ae 8c 99 67 1a 3f dd 5c 5d 6e 86 b3 8f 6b b6 90 1f 3c d8 40 c2 7a 7f b9 dd c8 fd 6e 7f f9 f7 1a 83 f1 ee cf ed ee d3 fb ed f6 d3 0f 20 f2 93 2f 1f 87 61 cf 46 ee 57 2f d6 e7 bb ed c1 fd 6f 1f f1 f7 e0 fe d1 e5 fa 6a fb e1 e0 c1 d9 d5 e5 c5 70 40 5b f4 80 ec c3 6e 7d bd 7a 72 f9 e1 eb 6e 10 5f 5f 7e bd fe 82 19 48
                                                                            Data Ascii: )~sz+Vh$$,w$I*W)]}I%'$e}Jv_^/,_wH+Ue;ffpml~Y~X?7?nl8~g?\]nk<@zn /aFW/ojp@[n}zrn__~H
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 69 8b d4 dc 39 91 e3 22 35 57 64 4e 6e 81 2b b2 47 af 82 93 c6 b9 4d 8e 93 5b 76 2e 99 86 cb b4 c5 4b 9c c6 37 52 a5 a2 4e 26 9d d2 2b bf 17 2f 41 5a 7e d5 19 69 72 9e d6 38 0c 34 7d 31 6c 89 72 2e 39 7d a9 ff ed 26 fe ec 0e fc f7 1b ff 24 cf 30 bf 76 3e 55 69 e7 01 e7 02 e7 00 f5 c0 5a 60 0d b0 1a 58 05 9c 0d ac 04 56 00 cb 81 65 c0 52 a0 0e 58 02 2c 06 16 02 0b 80 f9 c0 3c 60 2e 50 0b cc 01 ce 02 66 03 b3 80 99 40 0d 50 0d 54 01 95 c0 0c a0 02 28 07 a6 03 d3 80 a9 c0 14 60 32 50 06 94 02 1e e0 4c 60 12 e0 06 4a 80 89 c0 04 a0 18 18 0f 8c 03 c6 02 63 80 d1 40 11 30 0a 28 04 46 02 23 80 02 20 1f c8 03 72 81 e1 c0 30 c0 05 e4 00 43 81 33 80 21 c0 60 60 10 30 10 c8 06 06 00 fd 81 2c a0 1f d0 17 e8 03 f4 06 7a 01 99 40 4f a0 07 90 01 38 81 ee 40 37 a0 2b d0
                                                                            Data Ascii: i9"5WdNn+GM[v.K7RN&+/AZ~ir84}1lr.9}&$0v>UiZ`XVeRX,<`.Pf@PT(`2PL`Jc@0(F# r0C3!``0,z@O8@7+
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 4d 48 5a 1a dd 09 fe cd a6 26 5b f6 43 38 46 65 2f 56 c8 b2 4f a7 61 9e 9d fd 77 14 4e 4c 89 26 fe 4d 09 1c e9 cf 7e 28 29 c7 5e b9 b8 1b bd 42 71 b7 98 71 db 00 24 25 59 37 f9 18 63 29 73 bb 02 16 2d 39 6a 0c a7 da 6b 36 14 58 00 44 a7 73 ed e7 af 4d 79 6a fb ab 5d 95 65 01 ee 1a 2d fd 57 4b aa 4f fc ca 7d ad 83 69 87 40 03 e7 45 6a 0c ba f7 cb 73 49 67 7e a8 c8 8a 9f 07 3c 91 ae 0d ed 30 1f e7 74 81 94 18 fb 0f a7 83 78 23 d4 9c 70 e4 9f 71 24 e1 9b ae 17 5f 7c 87 38 0f f8 d1 87 ed 93 71 e9 20 4c 33 91 9a 48 8d c1 03 df 14 83 19 80 6b d3 8b 9a 6c eb 39 cf 22 55 62 1a b8 7b fe 98 5f 48 09 84 00 e2 80 1e 0d 78 94 67 02 68 d0 ca 26 04 92 ac 1f 0e 65 d1 b9 7a 29 9b 68 3d 27 a1 d3 05 2d 4a 2b 05 a8 2b f4 05 77 70 52 2e 97 9e 4c 5c 4d 5f 7c 4a a5 94 38 df 34
                                                                            Data Ascii: MHZ&[C8Fe/VOawNL&M~()^Bqq$%Y7c)s-9jk6XDsMyj]e-WKO}i@EjsIg~<0tx#pq$_|8q L3Hkl9"Ub{_Hxgh&ez)h='-J++wpR.L\M_|J84
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 49 fa a2 5d 5f 45 30 7c 99 4b 0a 99 66 42 96 1f df 36 c1 0e 07 3d c3 f2 a3 00 e8 9e 4f e6 d6 2a 46 63 82 ea 21 94 14 40 44 e0 7d 2b 61 63 4a f5 74 27 e1 4f c3 95 79 9f 8c 87 85 0c cf 75 27 e2 5d e0 e7 da 35 58 55 12 7f 0d e5 7e 1d 40 b9 5f ff ae 13 a8 09 98 6d df 69 aa 94 83 bf b3 a8 14 6e 5b ac 94 23 dc de da 95 72 56 dd 50 d3 7d 00 12 26 49 40 cc 70 d5 78 10 48 85 c7 01 2e aa d8 56 6c 37 4f bb df c6 86 89 f9 f3 13 b1 1d 97 c0 c7 4d 9e 3e 00 3d 24 23 50 18 56 05 64 c4 de 3e 4f 70 a8 ba 73 1a c2 72 fb 68 a6 da b5 52 46 bc 5c 00 a6 12 6a 28 d3 10 13 2f bd a6 e7 cb 86 a9 ea 13 8c c2 19 2e b0 70 8a 60 d7 9a a2 e2 f9 42 52 9c e8 7a d2 62 d5 f6 eb 8e 06 30 9a 30 45 35 fd 4e 7e a6 f5 e0 5f 1e cc cf 8d e7 ad 32 82 90 50 4a a9 22 be 79 df 50 71 c7 26 4f 60 73 79
                                                                            Data Ascii: I]_E0|KfB6=O*Fc!@D}+acJt'Oyu']5XU~@_min[#rVP}&I@pxH.Vl7OM>=$#PVd>OpsrhRF\j(/.p`BRzb00E5N~_2PJ"yPq&O`sy
                                                                            2024-10-25 09:02:32 UTC8000INData Raw: 26 cd 6c 09 cb a4 d1 13 c0 36 f4 f8 d9 82 09 3f 4b 3a 27 84 19 10 a5 34 e3 4f 67 0d 92 19 9b 5d 41 f4 b3 cb cf 9a 94 40 cd 59 05 1e a4 d5 39 89 8a 2a 29 18 c8 36 9b 25 0b e9 69 1a eb 26 51 de 63 93 5d 92 06 bb fa 06 5c 0b 90 bd cd c3 53 cf 3c 46 a1 9c c7 66 75 0a 1a 7c fb 36 5c c3 d9 4d 36 37 87 51 0f 63 7f d6 ea 68 02 03 ec fc ca 2b 40 cc 29 61 dd a8 2e a3 d1 83 8b 14 4d fe f0 47 04 f4 71 d1 7a ed e7 8a bc 7f 1d fd 1f d2 00 b8 a1 3b 3b 13 81 fe e6 b8 cb 08 7e 10 5f 1a fd 6d 92 d5 7a 85 87 ac e3 9c ff 9b e4 15 40 bc bf 00 7e e7 6c ec 99 34 78 ad c2 43 29 50 82 f4 7f 33 05 ca 00 e1 f5 02 f8 cd c9 ed 99 99 07 c9 3f 33 f3 00 b4 17 1c 35 8a c0 fa 1f d0 45 74 e6 0e 0e 74 28 43 9f f9 90 35 28 b8 70 88 17 18 ee 4f 9f 29 5b 4e 6b 38 a3 9e 36 9b 64 86 e3 78 16 ed
                                                                            Data Ascii: &l6?K:'4Og]A@Y9*)6%i&Qc]\S<Ffu|6\M67Qch+@)a.MGqz;;~_mz@~l4xC)P3?35Ett(C5(pO)[Nk86dx


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.44986213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:00 UTC540INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:00 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                            ETag: "0x8DCF32C20D7262E"
                                                                            x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090300Z-16849878b7898p5f6vryaqvp5800000001800000000006hn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:00 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-10-25 09:03:00 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                            2024-10-25 09:03:00 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                            2024-10-25 09:03:00 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                            2024-10-25 09:03:00 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                            2024-10-25 09:03:01 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                            2024-10-25 09:03:01 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                            2024-10-25 09:03:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                            2024-10-25 09:03:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                            2024-10-25 09:03:01 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            94192.168.2.44986320.109.210.53443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UW4H2cVB5OP8Ssl&MD=xxKu8LyR HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-10-25 09:03:01 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                            MS-CorrelationId: e7a4d785-31ac-4c48-b1b1-a3be6bbcee44
                                                                            MS-RequestId: 7fa52f5d-42ad-44fa-9427-5c90e04ce715
                                                                            MS-CV: wiRfuyEBa0m4faKN.0
                                                                            X-Microsoft-SLSClientCache: 1440
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Fri, 25 Oct 2024 09:03:00 GMT
                                                                            Connection: close
                                                                            Content-Length: 30005
                                                                            2024-10-25 09:03:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                            2024-10-25 09:03:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            95192.168.2.44986513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:02 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:02 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090302Z-16849878b78j7llf5vkyvvcehs00000001dg000000005f2g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.44986413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:02 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:02 UTC563INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090302Z-r197bdfb6b4bq7nf8mnywhn9e0000000019g000000008mqr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.44986813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:02 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:02 UTC563INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090302Z-15b8d89586fx2hlt035xdehq580000000g20000000000snb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            98192.168.2.44986713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:02 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:02 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090302Z-16849878b78hh85qc40uyr8sc800000000q00000000013t8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            99192.168.2.44986613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:02 UTC584INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090302Z-16849878b785dznd7xpawq9gcn00000001mg00000000dkz5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            100192.168.2.44986913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:03 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                            ETag: "0x8DC582B9964B277"
                                                                            x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090303Z-16849878b78gvgmlcfru6nuc5400000008x000000000av4n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            101192.168.2.44987013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                            ETag: "0x8DC582B9F6F3512"
                                                                            x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090303Z-17c5cb586f6qkkscezt8hb00a000000002fg000000002xuk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            102192.168.2.44987213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 632
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6E3779E"
                                                                            x-ms-request-id: d2ec1471-a01e-0032-1827-261949000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090303Z-17c5cb586f6z6tw6g7cmdv30m800000001ag000000008swb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.44987313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:03 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6C038BC"
                                                                            x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090303Z-16849878b78qf2gleqhwczd21s00000000c0000000001age
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            104192.168.2.44987113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090303Z-16849878b787wpl5wqkt5731b400000000yg00000000fzg4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            105192.168.2.44987513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:04 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB344914B"
                                                                            x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090304Z-16849878b786lft2mu9uftf3y400000001m0000000005ae8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            106192.168.2.44987413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:04 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                            x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090304Z-16849878b786vsxz21496wc2qn00000009600000000005d6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            107192.168.2.44987613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                            ETag: "0x8DC582BA310DA18"
                                                                            x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090304Z-16849878b78p8hrf1se7fucxk8000000013g00000000dnp1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            108192.168.2.44987813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090304Z-16849878b78j7llf5vkyvvcehs00000001bg000000009ez6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            109192.168.2.44987713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                            ETag: "0x8DC582B9018290B"
                                                                            x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090304Z-17c5cb586f6qkkscezt8hb00a000000002c0000000007f6h
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            110192.168.2.44988013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA701121"
                                                                            x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090305Z-16849878b78dsttbr1qw36rxs8000000093g000000000s2w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            111192.168.2.44988113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA41997E3"
                                                                            x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090305Z-16849878b7898p5f6vryaqvp58000000010g00000000hruq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            112192.168.2.44988313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 464
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                            x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090305Z-17c5cb586f6hp4zfqskwhb6z3000000002b00000000040a5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:05 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            113192.168.2.44988213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                            x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090305Z-16849878b78k8q5pxkgux3mbgg00000008wg00000000b5q6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            114192.168.2.44988413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB7010D66"
                                                                            x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090305Z-17c5cb586f6f69jxsre6kx2wmc00000002qg000000002gcq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            115192.168.2.44988513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                            ETag: "0x8DC582B9748630E"
                                                                            x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-r197bdfb6b4hsj5bywyqk9r2xw00000001qg00000000402a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.44988613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DACDF62"
                                                                            x-ms-request-id: c06bf5ff-a01e-0084-7ca6-269ccd000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-16849878b78625wls3r8psr7u000000000g0000000007930
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.44988813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                            x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-17c5cb586f6gkqkwd0x1ge8t0400000000gg000000004avr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            118192.168.2.44988713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                            x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-16849878b78k46f8kzwxznephs00000008w0000000007tpa
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            119192.168.2.44988913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 428
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                            x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-17c5cb586f6qt228zy1nuwhy2g00000002eg0000000029w1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            120192.168.2.44989013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 499
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                            x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-16849878b78smng4k6nq15r6s400000001t000000000ahhc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            121192.168.2.44989213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5815C4C"
                                                                            x-ms-request-id: c37df3a3-d01e-005a-6e58-267fd9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-17c5cb586f67p8ffw0hbk5rahw00000002kg0000000017d1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            122192.168.2.44989113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B988EBD12"
                                                                            x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-16849878b78k46f8kzwxznephs00000008wg000000005xzu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            123192.168.2.44989313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090306Z-15b8d89586f6nn8zb8x99wuenc00000001cg000000002h7m
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            124192.168.2.44989413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8972972"
                                                                            x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090307Z-16849878b78jfqwd1dsrhqg3aw000000094g000000003dg3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            125192.168.2.44989513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 420
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                            x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090307Z-r197bdfb6b49q4951yb663v3ds00000001b0000000005n1h
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.44989613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:07 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D43097E"
                                                                            x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090307Z-17c5cb586f6mhqqb91r8trf2c8000000015g000000003kgt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            127192.168.2.44989813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                            ETag: "0x8DC582B92FCB436"
                                                                            x-ms-request-id: 03f0a5af-d01e-007a-76f2-24f38c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-r197bdfb6b4t7wszkhsu1pyev000000001d0000000001309
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            128192.168.2.44989713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                            ETag: "0x8DC582BA909FA21"
                                                                            x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-17c5cb586f6tzc2wdxudxz0zw8000000021g0000000024t2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            129192.168.2.44989913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 423
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                            ETag: "0x8DC582BB7564CE8"
                                                                            x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-16849878b785g992cz2s9gk35c00000008zg00000000929s
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            130192.168.2.44990013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 478
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                            ETag: "0x8DC582B9B233827"
                                                                            x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-r197bdfb6b4gqmwlpwzzs5v83s00000001bg0000000041qq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            131192.168.2.44990113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:08 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B95C61A3C"
                                                                            x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-16849878b78j7llf5vkyvvcehs00000001dg000000005fbv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            132192.168.2.44990213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                            ETag: "0x8DC582BB046B576"
                                                                            x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-16849878b7898p5f6vryaqvp5800000001800000000006yf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            133192.168.2.44990413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7D702D0"
                                                                            x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-17c5cb586f6qk7x5scs1ghy2m400000002d00000000031px
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            134192.168.2.44990313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 400
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2D62837"
                                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090308Z-16849878b785g992cz2s9gk35c00000008yg00000000bbs1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.44990613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                            x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090309Z-r197bdfb6b47gqdjqh2kwsuz8c00000000q00000000088sm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            136192.168.2.44990513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:09 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 425
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BBA25094F"
                                                                            x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090309Z-17c5cb586f67hhlz1ecw6yxtp000000002qg000000002zqv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.44990813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:09 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB389F49B"
                                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090309Z-16849878b78c5zx4gw8tcga1b400000008sg00000000fd0u
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.44990913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:09 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 491
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B98B88612"
                                                                            x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090309Z-16849878b785g992cz2s9gk35c00000008yg00000000bbsx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            139192.168.2.44991013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                            ETag: "0x8DC582BAEA4B445"
                                                                            x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090309Z-17c5cb586f6mhqqb91r8trf2c80000000170000000001wat
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            140192.168.2.44991113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989EE75B"
                                                                            x-ms-request-id: f963c678-b01e-001e-6d3f-260214000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090310Z-15b8d89586ffsjj9qb0gmb1stn00000004hg0000000023r6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            141192.168.2.44991213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:10 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090310Z-16849878b78z5q7jpbgf6e9mcw000000091g00000000atac
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            142192.168.2.44991313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:10 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                            x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090310Z-15b8d89586fmhkw429ba5n22m800000001t0000000000rqd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            143192.168.2.44991413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:10 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C710B28"
                                                                            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090310Z-16849878b786fl7gm2qg4r5y7000000000p0000000002dpc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            144192.168.2.44991513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                            ETag: "0x8DC582BA54DCC28"
                                                                            x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090310Z-16849878b78z5q7jpbgf6e9mcw000000090g00000000d1xp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            145192.168.2.44991613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:11 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7F164C3"
                                                                            x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090311Z-16849878b78s2lqfdex4tmpp7800000009100000000059hm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            146192.168.2.44991713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                            x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090311Z-16849878b78hh85qc40uyr8sc800000000m000000000763a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.44991813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                            ETag: "0x8DC582B9FF95F80"
                                                                            x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090311Z-16849878b78z5q7jpbgf6e9mcw00000008zg00000000ezrf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            148192.168.2.44991913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                            ETag: "0x8DC582BB650C2EC"
                                                                            x-ms-request-id: 8d3096ad-201e-005d-6f5b-26afb3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090311Z-17c5cb586f6qkkscezt8hb00a000000002h00000000015nh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            149192.168.2.44992013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 09:03:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 09:03:11 UTC491INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 09:03:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3EAF226"
                                                                            x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T090311Z-17c5cb586f6w4mfs5xcmnrny6n00000001r0000000008cbw
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 09:03:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:05:02:00
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:2
                                                                            Start time:05:02:02
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2036,i,12583035942020163287,1373255269361125953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:3
                                                                            Start time:05:02:05
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tripolo.pt/"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:7
                                                                            Start time:05:03:20
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                            Imagebase:0x7ff6bc1b0000
                                                                            File size:5'641'176 bytes
                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:9
                                                                            Start time:05:03:23
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                            Imagebase:0x7ff74bb60000
                                                                            File size:3'581'912 bytes
                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:10
                                                                            Start time:05:03:23
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1724,i,16424695391919632370,1794074635012352051,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                            Imagebase:0x7ff74bb60000
                                                                            File size:3'581'912 bytes
                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:13
                                                                            Start time:05:03:46
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:andreafonso@tripolo.pt"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:14
                                                                            Start time:05:03:46
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2008,i,1296667920365559813,11928960073239585299,262144 /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:15
                                                                            Start time:05:04:20
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
                                                                            Imagebase:0x7ff7e5de0000
                                                                            File size:2'486'784 bytes
                                                                            MD5 hash:6F8EAC2C377C8F16D91CB5AC8B8DBF5F
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:20
                                                                            Start time:05:04:27
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
                                                                            Imagebase:0x7ff7fdca0000
                                                                            File size:274'432 bytes
                                                                            MD5 hash:6FEB00C9A2C3FF66230658B3012BAB6A
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:21
                                                                            Start time:05:04:58
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded (1).pdf"
                                                                            Imagebase:0x7ff6bc1b0000
                                                                            File size:5'641'176 bytes
                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:22
                                                                            Start time:05:04:59
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                            Imagebase:0x7ff74bb60000
                                                                            File size:3'581'912 bytes
                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:23
                                                                            Start time:05:05:00
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1636,i,12417288298234596728,9349919890557904946,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                            Imagebase:0x7ff74bb60000
                                                                            File size:3'581'912 bytes
                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly